mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-01-12T03:00:19.531309+00:00
This commit is contained in:
parent
dc0f6f988a
commit
a3043036d0
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2015-02-17T15:59:04.560",
|
"published": "2015-02-17T15:59:04.560",
|
||||||
"lastModified": "2024-11-21T02:25:24.233",
|
"lastModified": "2024-11-21T02:25:24.233",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-04-14T20:59:01.263",
|
"published": "2015-04-14T20:59:01.263",
|
||||||
"lastModified": "2024-11-21T02:25:49.760",
|
"lastModified": "2024-11-21T02:25:49.760",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-04-14T20:59:05.250",
|
"published": "2015-04-14T20:59:05.250",
|
||||||
"lastModified": "2024-11-21T02:25:50.510",
|
"lastModified": "2024-11-21T02:25:50.510",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-08-15T00:59:00.110",
|
"published": "2015-08-15T00:59:00.110",
|
||||||
"lastModified": "2024-11-21T02:25:50.630",
|
"lastModified": "2024-11-21T02:25:50.630",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-05-13T10:59:03.910",
|
"published": "2015-05-13T10:59:03.910",
|
||||||
"lastModified": "2024-11-21T02:25:53.453",
|
"lastModified": "2024-11-21T02:25:53.453",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-04-21T10:59:00.073",
|
"published": "2015-04-21T10:59:00.073",
|
||||||
"lastModified": "2024-11-21T02:25:57.643",
|
"lastModified": "2024-11-21T02:25:57.643",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-08-15T00:59:01.467",
|
"published": "2015-08-15T00:59:01.467",
|
||||||
"lastModified": "2024-11-21T02:26:05.500",
|
"lastModified": "2024-11-21T02:26:05.500",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-06-10T01:59:36.483",
|
"published": "2015-06-10T01:59:36.483",
|
||||||
"lastModified": "2024-11-21T02:26:05.623",
|
"lastModified": "2024-11-21T02:26:05.623",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2017-08-09T18:29:00.933",
|
"published": "2017-08-09T18:29:00.933",
|
||||||
"lastModified": "2024-11-21T02:27:09.427",
|
"lastModified": "2024-11-21T02:27:09.427",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-06-10T01:59:38.890",
|
"published": "2015-06-10T01:59:38.890",
|
||||||
"lastModified": "2024-11-21T02:27:16.887",
|
"lastModified": "2024-11-21T02:27:16.887",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-07-14T22:59:08.103",
|
"published": "2015-07-14T22:59:08.103",
|
||||||
"lastModified": "2024-11-21T02:27:19.600",
|
"lastModified": "2024-11-21T02:27:19.600",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-07-14T21:59:33.283",
|
"published": "2015-07-14T21:59:33.283",
|
||||||
"lastModified": "2024-11-21T02:27:21.957",
|
"lastModified": "2024-11-21T02:27:21.957",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-07-14T21:59:35.987",
|
"published": "2015-07-14T21:59:35.987",
|
||||||
"lastModified": "2024-11-21T02:27:22.517",
|
"lastModified": "2024-11-21T02:27:22.517",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-07-14T21:59:36.813",
|
"published": "2015-07-14T21:59:36.813",
|
||||||
"lastModified": "2024-11-21T02:27:22.633",
|
"lastModified": "2024-11-21T02:27:22.633",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-07-20T18:59:01.210",
|
"published": "2015-07-20T18:59:01.210",
|
||||||
"lastModified": "2024-11-21T02:27:22.747",
|
"lastModified": "2024-11-21T02:27:22.747",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-08-19T10:59:00.090",
|
"published": "2015-08-19T10:59:00.090",
|
||||||
"lastModified": "2024-11-21T02:27:30.230",
|
"lastModified": "2024-11-21T02:27:30.230",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-09-09T00:59:52.190",
|
"published": "2015-09-09T00:59:52.190",
|
||||||
"lastModified": "2024-11-21T02:27:34.900",
|
"lastModified": "2024-11-21T02:27:34.900",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-09-09T00:59:53.207",
|
"published": "2015-09-09T00:59:53.207",
|
||||||
"lastModified": "2024-11-21T02:27:35.020",
|
"lastModified": "2024-11-21T02:27:35.020",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2015-07-16T10:59:17.050",
|
"published": "2015-07-16T10:59:17.050",
|
||||||
"lastModified": "2024-11-21T02:27:39.980",
|
"lastModified": "2024-11-21T02:27:39.980",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2015-04-22T01:59:02.553",
|
"published": "2015-04-22T01:59:02.553",
|
||||||
"lastModified": "2024-11-21T02:28:31.600",
|
"lastModified": "2024-11-21T02:28:31.600",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-04-14T22:59:21.323",
|
"published": "2015-04-14T22:59:21.323",
|
||||||
"lastModified": "2024-11-21T02:28:32.663",
|
"lastModified": "2024-11-21T02:28:32.663",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-06-23T21:59:01.960",
|
"published": "2015-06-23T21:59:01.960",
|
||||||
"lastModified": "2024-11-21T02:28:41.810",
|
"lastModified": "2024-11-21T02:28:41.810",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2015-05-29T15:59:23.327",
|
"published": "2015-05-29T15:59:23.327",
|
||||||
"lastModified": "2024-11-21T02:30:23.753",
|
"lastModified": "2024-11-21T02:30:23.753",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "security@mozilla.org",
|
"sourceIdentifier": "security@mozilla.org",
|
||||||
"published": "2015-08-08T00:59:04.597",
|
"published": "2015-08-08T00:59:04.597",
|
||||||
"lastModified": "2024-11-21T02:31:12.170",
|
"lastModified": "2024-11-21T02:31:12.170",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2015-11-18T15:59:00.133",
|
"published": "2015-11-18T15:59:00.133",
|
||||||
"lastModified": "2024-11-21T02:31:52.913",
|
"lastModified": "2024-11-21T02:31:52.913",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2015-10-22T00:00:03.093",
|
"published": "2015-10-22T00:00:03.093",
|
||||||
"lastModified": "2024-11-21T02:31:59.317",
|
"lastModified": "2024-11-21T02:31:59.317",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-07-08T14:59:05.677",
|
"published": "2015-07-08T14:59:05.677",
|
||||||
"lastModified": "2024-11-21T02:32:24.047",
|
"lastModified": "2024-11-21T02:32:24.047",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-07-14T10:59:00.213",
|
"published": "2015-07-14T10:59:00.213",
|
||||||
"lastModified": "2024-11-21T02:32:24.423",
|
"lastModified": "2024-11-21T02:32:24.423",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-07-14T10:59:01.337",
|
"published": "2015-07-14T10:59:01.337",
|
||||||
"lastModified": "2024-11-21T02:32:24.590",
|
"lastModified": "2024-11-21T02:32:24.590",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2015-11-25T20:59:07.680",
|
"published": "2015-11-25T20:59:07.680",
|
||||||
"lastModified": "2024-11-21T02:32:47.013",
|
"lastModified": "2024-11-21T02:32:47.013",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2015-12-09T11:59:56.580",
|
"published": "2015-12-09T11:59:56.580",
|
||||||
"lastModified": "2024-11-21T02:34:35.057",
|
"lastModified": "2024-11-21T02:34:35.057",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2016-01-02T21:59:15.800",
|
"published": "2016-01-02T21:59:15.800",
|
||||||
"lastModified": "2024-11-21T02:36:48.753",
|
"lastModified": "2024-11-21T02:36:48.753",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-10-15T10:59:10.530",
|
"published": "2015-10-15T10:59:10.530",
|
||||||
"lastModified": "2024-11-21T02:37:07.620",
|
"lastModified": "2024-11-21T02:37:07.620",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2015-12-28T23:59:19.050",
|
"published": "2015-12-28T23:59:19.050",
|
||||||
"lastModified": "2024-11-21T02:38:53.790",
|
"lastModified": "2024-11-21T02:38:53.790",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-01-13T05:59:22.657",
|
"published": "2016-01-13T05:59:22.657",
|
||||||
"lastModified": "2024-11-21T02:40:58.077",
|
"lastModified": "2024-11-21T02:40:58.077",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-02-10T11:59:06.440",
|
"published": "2016-02-10T11:59:06.440",
|
||||||
"lastModified": "2024-11-21T02:40:58.783",
|
"lastModified": "2024-11-21T02:40:58.783",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-03-09T11:59:09.590",
|
"published": "2016-03-09T11:59:09.590",
|
||||||
"lastModified": "2024-11-21T02:41:04.300",
|
"lastModified": "2024-11-21T02:41:04.300",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-04-12T23:59:15.890",
|
"published": "2016-04-12T23:59:15.890",
|
||||||
"lastModified": "2024-11-21T02:41:09.857",
|
"lastModified": "2024-11-21T02:41:09.857",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-04-12T23:59:26.410",
|
"published": "2016-04-12T23:59:26.410",
|
||||||
"lastModified": "2024-11-21T02:41:11.123",
|
"lastModified": "2024-11-21T02:41:11.123",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-04-12T23:59:28.303",
|
"published": "2016-04-12T23:59:28.303",
|
||||||
"lastModified": "2024-11-21T02:41:11.413",
|
"lastModified": "2024-11-21T02:41:11.413",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-04-12T23:59:30.430",
|
"published": "2016-04-12T23:59:30.430",
|
||||||
"lastModified": "2024-11-21T02:41:11.650",
|
"lastModified": "2024-11-21T02:41:11.650",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-05-11T01:59:26.097",
|
"published": "2016-05-11T01:59:26.097",
|
||||||
"lastModified": "2024-11-21T02:41:13.873",
|
"lastModified": "2024-11-21T02:41:13.873",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2016-05-11T01:59:30.537",
|
"published": "2016-05-11T01:59:30.537",
|
||||||
"lastModified": "2024-11-21T02:41:14.313",
|
"lastModified": "2024-11-21T02:41:14.313",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2016-02-16T02:59:06.783",
|
"published": "2016-02-16T02:59:06.783",
|
||||||
"lastModified": "2024-11-21T02:42:18.493",
|
"lastModified": "2024-11-21T02:42:18.493",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2016-02-10T20:59:32.563",
|
"published": "2016-02-10T20:59:32.563",
|
||||||
"lastModified": "2024-11-21T02:42:46.840",
|
"lastModified": "2024-11-21T02:42:46.840",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2017-01-30T04:59:00.157",
|
"published": "2017-01-30T04:59:00.157",
|
||||||
"lastModified": "2024-11-21T02:43:28.730",
|
"lastModified": "2024-11-21T02:43:28.730",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2016-03-12T15:59:25.090",
|
"published": "2016-03-12T15:59:25.090",
|
||||||
"lastModified": "2024-11-21T02:45:35.210",
|
"lastModified": "2024-11-21T02:45:35.210",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2016-04-07T10:59:01.447",
|
"published": "2016-04-07T10:59:01.447",
|
||||||
"lastModified": "2024-11-21T02:45:36.547",
|
"lastModified": "2024-11-21T02:45:36.547",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2020-03-09T01:15:10.780",
|
"published": "2020-03-09T01:15:10.780",
|
||||||
"lastModified": "2024-11-21T02:45:19.083",
|
"lastModified": "2024-11-21T02:45:19.083",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cret@cert.org",
|
"sourceIdentifier": "cret@cert.org",
|
||||||
"published": "2017-04-21T15:59:00.333",
|
"published": "2017-04-21T15:59:00.333",
|
||||||
"lastModified": "2024-11-21T02:46:37.843",
|
"lastModified": "2024-11-21T02:46:37.843",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "product-security@qualcomm.com",
|
"sourceIdentifier": "product-security@qualcomm.com",
|
||||||
"published": "2024-11-26T14:15:17.723",
|
"published": "2024-11-26T14:15:17.723",
|
||||||
"lastModified": "2024-11-26T14:15:17.723",
|
"lastModified": "2024-11-26T14:15:17.723",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2025-01-08T00:15:24.030",
|
"published": "2025-01-08T00:15:24.030",
|
||||||
"lastModified": "2025-01-08T18:15:12.493",
|
"lastModified": "2025-01-08T18:15:12.493",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-28T07:15:17.230",
|
"published": "2024-12-28T07:15:17.230",
|
||||||
"lastModified": "2024-12-28T07:15:17.230",
|
"lastModified": "2024-12-28T07:15:17.230",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-28T07:15:17.973",
|
"published": "2024-12-28T07:15:17.973",
|
||||||
"lastModified": "2024-12-28T07:15:17.973",
|
"lastModified": "2024-12-28T07:15:17.973",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-28T07:15:18.170",
|
"published": "2024-12-28T07:15:18.170",
|
||||||
"lastModified": "2024-12-28T07:15:18.170",
|
"lastModified": "2024-12-28T07:15:18.170",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-28T07:15:18.357",
|
"published": "2024-12-28T07:15:18.357",
|
||||||
"lastModified": "2024-12-28T07:15:18.357",
|
"lastModified": "2024-12-28T07:15:18.357",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-28T07:15:18.530",
|
"published": "2024-12-28T07:15:18.530",
|
||||||
"lastModified": "2024-12-28T07:15:18.530",
|
"lastModified": "2024-12-28T07:15:18.530",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:11.687",
|
"published": "2024-12-27T10:15:11.687",
|
||||||
"lastModified": "2024-12-27T10:15:11.687",
|
"lastModified": "2024-12-27T10:15:11.687",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:12.217",
|
"published": "2024-12-27T10:15:12.217",
|
||||||
"lastModified": "2024-12-27T10:15:12.217",
|
"lastModified": "2024-12-27T10:15:12.217",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:12.800",
|
"published": "2024-12-27T10:15:12.800",
|
||||||
"lastModified": "2024-12-27T10:15:12.800",
|
"lastModified": "2024-12-27T10:15:12.800",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:13.487",
|
"published": "2024-12-27T10:15:13.487",
|
||||||
"lastModified": "2024-12-27T10:15:13.487",
|
"lastModified": "2024-12-27T10:15:13.487",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:14.037",
|
"published": "2024-12-27T10:15:14.037",
|
||||||
"lastModified": "2024-12-27T10:15:14.037",
|
"lastModified": "2024-12-27T10:15:14.037",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:14.620",
|
"published": "2024-12-27T10:15:14.620",
|
||||||
"lastModified": "2024-12-27T10:15:14.620",
|
"lastModified": "2024-12-27T10:15:14.620",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:15.270",
|
"published": "2024-12-27T10:15:15.270",
|
||||||
"lastModified": "2024-12-27T10:15:15.270",
|
"lastModified": "2024-12-27T10:15:15.270",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:15.930",
|
"published": "2024-12-27T10:15:15.930",
|
||||||
"lastModified": "2024-12-27T10:15:15.930",
|
"lastModified": "2024-12-27T10:15:15.930",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-12-27T10:15:16.610",
|
"published": "2024-12-27T10:15:16.610",
|
||||||
"lastModified": "2024-12-27T10:15:16.610",
|
"lastModified": "2024-12-27T10:15:16.610",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,12 +3,16 @@
|
|||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2025-01-07T16:15:27.430",
|
"published": "2025-01-07T16:15:27.430",
|
||||||
"lastModified": "2025-01-07T16:15:27.430",
|
"lastModified": "2025-01-07T16:15:27.430",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "IBM Cognos Controller 11.0.0 through 11.0.1 and IBM Controller 11.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system."
|
"value": "IBM Cognos Controller 11.0.0 through 11.0.1 and IBM Controller 11.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "IBM Cognos Controller 11.0.0 a 11.0.1 e IBM Controller 11.1.0 podr\u00edan permitir que un atacante remoto obtenga informaci\u00f3n confidencial cuando se devuelve un mensaje de error t\u00e9cnico detallado en el navegador. Esta informaci\u00f3n podr\u00eda utilizarse en futuros ataques contra el sistema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-01-06T22:15:07.590",
|
"published": "2025-01-06T22:15:07.590",
|
||||||
"lastModified": "2025-01-07T17:15:09.260",
|
"lastModified": "2025-01-07T17:15:09.260",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
56
CVE-2021/CVE-2021-296xx/CVE-2021-29669.json
Normal file
56
CVE-2021/CVE-2021-296xx/CVE-2021-29669.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2021-29669",
|
||||||
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
|
"published": "2025-01-12T02:15:18.750",
|
||||||
|
"lastModified": "2025-01-12T02:15:18.750",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "IBM Jazz Foundation 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.ibm.com/support/pages/node/7180689",
|
||||||
|
"source": "psirt@us.ibm.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -15,7 +15,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-04T18:15:07.120",
|
"published": "2024-03-04T18:15:07.120",
|
||||||
"lastModified": "2024-11-21T06:35:21.873",
|
"lastModified": "2024-11-21T06:35:21.873",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-04T18:15:07.193",
|
"published": "2024-03-04T18:15:07.193",
|
||||||
"lastModified": "2024-11-21T06:35:22.000",
|
"lastModified": "2024-11-21T06:35:22.000",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-04T18:15:07.393",
|
"published": "2024-03-04T18:15:07.393",
|
||||||
"lastModified": "2024-11-21T06:35:22.150",
|
"lastModified": "2024-11-21T06:35:22.150",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-04T18:15:07.457",
|
"published": "2024-03-04T18:15:07.457",
|
||||||
"lastModified": "2024-11-21T06:35:22.267",
|
"lastModified": "2024-11-21T06:35:22.267",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-04T18:15:07.510",
|
"published": "2024-03-04T18:15:07.510",
|
||||||
"lastModified": "2024-11-21T06:35:22.377",
|
"lastModified": "2024-11-21T06:35:22.377",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-04T19:15:18.750",
|
"published": "2024-03-04T19:15:18.750",
|
||||||
"lastModified": "2024-11-21T06:35:24.633",
|
"lastModified": "2024-11-21T06:35:24.633",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-03-15T21:15:07.217",
|
"published": "2024-03-15T21:15:07.217",
|
||||||
"lastModified": "2024-11-21T06:35:26.560",
|
"lastModified": "2024-11-21T06:35:26.560",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-04-10T19:15:48.270",
|
"published": "2024-04-10T19:15:48.270",
|
||||||
"lastModified": "2024-11-21T06:35:37.460",
|
"lastModified": "2024-11-21T06:35:37.460",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-05-21T15:15:20.850",
|
"published": "2024-05-21T15:15:20.850",
|
||||||
"lastModified": "2024-11-21T06:35:55.343",
|
"lastModified": "2024-11-21T06:35:55.343",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-05-21T15:15:25.690",
|
"published": "2024-05-21T15:15:25.690",
|
||||||
"lastModified": "2024-11-21T06:36:04.283",
|
"lastModified": "2024-11-21T06:36:04.283",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-05-22T07:15:10.863",
|
"published": "2024-05-22T07:15:10.863",
|
||||||
"lastModified": "2024-11-21T06:36:11.650",
|
"lastModified": "2024-11-21T06:36:11.650",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -3,7 +3,7 @@
|
|||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-05-22T07:15:11.763",
|
"published": "2024-05-22T07:15:11.763",
|
||||||
"lastModified": "2024-11-21T06:36:14.467",
|
"lastModified": "2024-11-21T06:36:14.467",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
@ -3,12 +3,16 @@
|
|||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2025-01-07T16:15:28.050",
|
"published": "2025-01-07T16:15:28.050",
|
||||||
"lastModified": "2025-01-07T16:15:28.050",
|
"lastModified": "2025-01-07T16:15:28.050",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "IBM Cognos Controller 11.0.0 through 11.0.1 and IBM Controller 11.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system."
|
"value": "IBM Cognos Controller 11.0.0 through 11.0.1 and IBM Controller 11.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "IBM Cognos Controller 11.0.0 a 11.0.1 e IBM Controller 11.1.0 podr\u00edan permitir que un atacante remoto obtenga informaci\u00f3n confidencial cuando se devuelve un mensaje de error t\u00e9cnico detallado en el navegador. Esta informaci\u00f3n podr\u00eda utilizarse en futuros ataques contra el sistema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -3,12 +3,16 @@
|
|||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2025-01-09T14:15:25.927",
|
"published": "2025-01-09T14:15:25.927",
|
||||||
"lastModified": "2025-01-09T15:15:09.430",
|
"lastModified": "2025-01-09T15:15:09.430",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "IBM App Connect Enterprise Certified Container\u00a07.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, 12.3, and 12.4 operands running in Red Hat OpenShift do not restrict writing to the local filesystem, which may result in exhausting the available storage in a Pod, resulting in that Pod being restarted."
|
"value": "IBM App Connect Enterprise Certified Container\u00a07.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, 12.3, and 12.4 operands running in Red Hat OpenShift do not restrict writing to the local filesystem, which may result in exhausting the available storage in a Pod, resulting in that Pod being restarted."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Los operandos de IBM App Connect Enterprise Certified Container 7.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, 12.3 y 12.4 que se ejecutan en Red Hat OpenShift no restringen la escritura en el sistema de archivos local, lo que puede provocar que se agote el almacenamiento disponible en un pod, lo que hace que ese pod se reinicie."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -15,7 +15,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user