Compare commits

...

272 Commits

Author SHA1 Message Date
cad-safe-bot
7e9dca6089 Auto-Update: 2025-05-28T23:55:19.427222+00:00 2025-05-28 23:58:59 +00:00
cad-safe-bot
3cc6321a29 Auto-Update: 2025-05-28T22:00:19.299912+00:00 2025-05-28 22:04:07 +00:00
cad-safe-bot
631801c7bf Auto-Update: 2025-05-28T20:00:19.189245+00:00 2025-05-28 20:03:55 +00:00
cad-safe-bot
caa1c97fe8 Auto-Update: 2025-05-28T18:00:19.024138+00:00 2025-05-28 18:03:53 +00:00
cad-safe-bot
3d507c2c32 Auto-Update: 2025-05-28T16:00:19.915042+00:00 2025-05-28 16:03:56 +00:00
cad-safe-bot
150c8f7280 Auto-Update: 2025-05-28T14:00:19.166142+00:00 2025-05-28 14:03:55 +00:00
cad-safe-bot
c300551510 Auto-Update: 2025-05-28T12:00:23.163604+00:00 2025-05-28 12:03:59 +00:00
cad-safe-bot
e067d5bae3 Auto-Update: 2025-05-28T10:00:19.805229+00:00 2025-05-28 10:04:02 +00:00
cad-safe-bot
e71791cf3c Auto-Update: 2025-05-28T08:00:19.223224+00:00 2025-05-28 08:03:56 +00:00
cad-safe-bot
eb2a834952 Auto-Update: 2025-05-28T06:00:19.345483+00:00 2025-05-28 06:03:54 +00:00
cad-safe-bot
f9bdb6cb00 Auto-Update: 2025-05-28T04:00:20.109578+00:00 2025-05-28 04:03:57 +00:00
cad-safe-bot
c7c5de384e Auto-Update: 2025-05-28T02:00:19.259080+00:00 2025-05-28 02:03:56 +00:00
cad-safe-bot
9a63d2d0bb Auto-Update: 2025-05-27T23:55:19.472504+00:00 2025-05-27 23:58:54 +00:00
cad-safe-bot
d7cc747597 Auto-Update: 2025-05-27T22:00:19.353406+00:00 2025-05-27 22:03:56 +00:00
cad-safe-bot
60b4d54b25 Auto-Update: 2025-05-27T20:00:20.399231+00:00 2025-05-27 20:03:57 +00:00
cad-safe-bot
f68d7ceaa0 Auto-Update: 2025-05-27T18:00:20.275778+00:00 2025-05-27 18:03:57 +00:00
cad-safe-bot
75c3dcca58 Auto-Update: 2025-05-27T16:00:19.341214+00:00 2025-05-27 16:03:54 +00:00
cad-safe-bot
1f887ad273 Auto-Update: 2025-05-27T14:00:20.429759+00:00 2025-05-27 14:03:56 +00:00
cad-safe-bot
0e364c971e Auto-Update: 2025-05-27T12:00:22.316322+00:00 2025-05-27 12:04:00 +00:00
cad-safe-bot
630490e5c9 Auto-Update: 2025-05-27T10:00:19.524499+00:00 2025-05-27 10:03:54 +00:00
cad-safe-bot
f41b620663 Auto-Update: 2025-05-27T08:00:19.437096+00:00 2025-05-27 08:03:54 +00:00
cad-safe-bot
45012cafc1 Auto-Update: 2025-05-27T06:00:19.471209+00:00 2025-05-27 06:03:55 +00:00
cad-safe-bot
79e474a418 Auto-Update: 2025-05-27T04:00:19.597385+00:00 2025-05-27 04:03:55 +00:00
cad-safe-bot
48ca39001e Auto-Update: 2025-05-27T02:00:19.721999+00:00 2025-05-27 02:03:55 +00:00
cad-safe-bot
ac62b50a2c Auto-Update: 2025-05-26T23:55:18.676000+00:00 2025-05-26 23:58:54 +00:00
cad-safe-bot
e3b127f409 Auto-Update: 2025-05-26T22:00:19.781076+00:00 2025-05-26 22:03:54 +00:00
cad-safe-bot
ef9a71cecb Auto-Update: 2025-05-26T20:00:19.747451+00:00 2025-05-26 20:03:54 +00:00
cad-safe-bot
58e04a0569 Auto-Update: 2025-05-26T18:00:18.965317+00:00 2025-05-26 18:03:55 +00:00
cad-safe-bot
6c68429dd9 Auto-Update: 2025-05-26T16:00:19.092700+00:00 2025-05-26 16:03:54 +00:00
cad-safe-bot
7bce0a434e Auto-Update: 2025-05-26T14:00:19.049807+00:00 2025-05-26 14:03:53 +00:00
cad-safe-bot
f8fffabd80 Auto-Update: 2025-05-26T12:00:23.089450+00:00 2025-05-26 12:03:58 +00:00
cad-safe-bot
a807b1d177 Auto-Update: 2025-05-26T10:00:19.152244+00:00 2025-05-26 10:03:54 +00:00
cad-safe-bot
2fb8844ea7 Auto-Update: 2025-05-26T08:00:19.608859+00:00 2025-05-26 08:03:55 +00:00
cad-safe-bot
7a0058c908 Auto-Update: 2025-05-26T06:00:19.987715+00:00 2025-05-26 06:03:54 +00:00
cad-safe-bot
80accf355c Auto-Update: 2025-05-26T04:00:19.211565+00:00 2025-05-26 04:03:56 +00:00
cad-safe-bot
ca263a1433 Auto-Update: 2025-05-26T02:00:19.193028+00:00 2025-05-26 02:03:54 +00:00
cad-safe-bot
13fa5d9f47 Auto-Update: 2025-05-25T23:55:19.340511+00:00 2025-05-25 23:58:57 +00:00
cad-safe-bot
6d5fdbe188 Auto-Update: 2025-05-25T22:00:19.515435+00:00 2025-05-25 22:03:53 +00:00
cad-safe-bot
00a9a289c3 Auto-Update: 2025-05-25T20:00:19.497054+00:00 2025-05-25 20:03:55 +00:00
cad-safe-bot
5a5d5a82eb Auto-Update: 2025-05-25T18:00:19.209404+00:00 2025-05-25 18:03:58 +00:00
cad-safe-bot
81d29e6553 Auto-Update: 2025-05-25T16:00:18.974312+00:00 2025-05-25 16:03:57 +00:00
cad-safe-bot
e30c3423ab Auto-Update: 2025-05-25T14:00:19.529621+00:00 2025-05-25 14:03:55 +00:00
cad-safe-bot
f17f08ced7 Auto-Update: 2025-05-25T08:00:19.634465+00:00 2025-05-25 08:03:54 +00:00
cad-safe-bot
74061ec7b6 Auto-Update: 2025-05-25T04:00:19.661712+00:00 2025-05-25 04:03:57 +00:00
cad-safe-bot
cbe37f0b1d Auto-Update: 2025-05-25T02:00:19.292597+00:00 2025-05-25 02:03:55 +00:00
cad-safe-bot
b9b5425c8f Auto-Update: 2025-05-24T23:55:19.330506+00:00 2025-05-24 23:58:54 +00:00
cad-safe-bot
6a55fda3ab Auto-Update: 2025-05-24T22:00:19.117202+00:00 2025-05-24 22:04:00 +00:00
cad-safe-bot
d9ace9e5e9 Auto-Update: 2025-05-24T20:00:19.049630+00:00 2025-05-24 20:03:57 +00:00
cad-safe-bot
417826f724 Auto-Update: 2025-05-24T18:00:19.067387+00:00 2025-05-24 18:03:54 +00:00
cad-safe-bot
15f726818a Auto-Update: 2025-05-24T16:00:19.073834+00:00 2025-05-24 16:03:53 +00:00
cad-safe-bot
ee922c7f98 Auto-Update: 2025-05-24T14:00:19.163824+00:00 2025-05-24 14:03:54 +00:00
cad-safe-bot
75fe99618a Auto-Update: 2025-05-24T12:00:21.195309+00:00 2025-05-24 12:03:56 +00:00
cad-safe-bot
cd20e1d5f6 Auto-Update: 2025-05-24T06:00:19.947649+00:00 2025-05-24 06:03:55 +00:00
cad-safe-bot
0f1471fdec Auto-Update: 2025-05-24T04:00:19.180160+00:00 2025-05-24 04:03:54 +00:00
cad-safe-bot
b129a2d968 Auto-Update: 2025-05-24T02:00:19.946231+00:00 2025-05-24 02:03:55 +00:00
cad-safe-bot
d5a4d86a62 Auto-Update: 2025-05-23T23:55:18.944500+00:00 2025-05-23 23:58:55 +00:00
cad-safe-bot
4f2e159d52 Auto-Update: 2025-05-23T22:00:19.898336+00:00 2025-05-23 22:03:59 +00:00
cad-safe-bot
1fbdc6ef3a Auto-Update: 2025-05-23T20:00:19.481108+00:00 2025-05-23 20:03:59 +00:00
cad-safe-bot
be10e39cab Auto-Update: 2025-05-23T18:00:20.255270+00:00 2025-05-23 18:03:56 +00:00
cad-safe-bot
5616493c23 Auto-Update: 2025-05-23T16:00:19.148571+00:00 2025-05-23 16:03:55 +00:00
cad-safe-bot
b36e433280 Auto-Update: 2025-05-23T14:00:19.061945+00:00 2025-05-23 14:03:53 +00:00
cad-safe-bot
ab8ee97070 Auto-Update: 2025-05-23T12:00:22.393600+00:00 2025-05-23 12:04:00 +00:00
cad-safe-bot
d14070ce3c Auto-Update: 2025-05-23T10:00:19.203048+00:00 2025-05-23 10:03:54 +00:00
cad-safe-bot
3c0126368b Auto-Update: 2025-05-23T08:00:23.377518+00:00 2025-05-23 08:03:58 +00:00
cad-safe-bot
f2b3212d9b Auto-Update: 2025-05-23T06:00:19.275880+00:00 2025-05-23 06:03:58 +00:00
cad-safe-bot
d62d9e9e39 Auto-Update: 2025-05-23T04:00:19.404259+00:00 2025-05-23 04:03:55 +00:00
cad-safe-bot
35d832e4f4 Auto-Update: 2025-05-23T02:00:19.608808+00:00 2025-05-23 02:03:55 +00:00
cad-safe-bot
31658d8c28 Auto-Update: 2025-05-22T23:55:19.834123+00:00 2025-05-22 23:58:58 +00:00
cad-safe-bot
83ec1473ff Auto-Update: 2025-05-22T22:00:19.392135+00:00 2025-05-22 22:03:57 +00:00
cad-safe-bot
03aa4829e3 Auto-Update: 2025-05-22T20:00:18.893824+00:00 2025-05-22 20:03:54 +00:00
cad-safe-bot
520a5befcc Auto-Update: 2025-05-22T18:00:19.850352+00:00 2025-05-22 18:03:55 +00:00
cad-safe-bot
93211d2f9b Auto-Update: 2025-05-22T16:00:20.085579+00:00 2025-05-22 16:03:56 +00:00
cad-safe-bot
731042516f Auto-Update: 2025-05-22T14:00:20.414286+00:00 2025-05-22 14:03:56 +00:00
cad-safe-bot
4b4397ba2d Auto-Update: 2025-05-22T12:00:21.558765+00:00 2025-05-22 12:03:56 +00:00
cad-safe-bot
dc9f8bd118 Auto-Update: 2025-05-22T10:00:19.290818+00:00 2025-05-22 10:03:55 +00:00
cad-safe-bot
dc7792dadf Auto-Update: 2025-05-22T08:00:19.030179+00:00 2025-05-22 08:03:54 +00:00
cad-safe-bot
15ed0e27e5 Auto-Update: 2025-05-22T06:00:19.008015+00:00 2025-05-22 06:03:56 +00:00
cad-safe-bot
6b79a9352c Auto-Update: 2025-05-22T02:00:20.089461+00:00 2025-05-22 02:04:01 +00:00
cad-safe-bot
d4587cbae9 Auto-Update: 2025-05-21T23:55:20.042017+00:00 2025-05-21 23:58:55 +00:00
cad-safe-bot
571997cb17 Auto-Update: 2025-05-21T22:00:20.901730+00:00 2025-05-21 22:03:58 +00:00
cad-safe-bot
859925de42 Auto-Update: 2025-05-21T20:00:19.794710+00:00 2025-05-21 20:03:54 +00:00
cad-safe-bot
fe60732916 Auto-Update: 2025-05-21T18:00:19.757153+00:00 2025-05-21 18:03:55 +00:00
cad-safe-bot
185cd73519 Auto-Update: 2025-05-21T16:00:19.999702+00:00 2025-05-21 16:03:57 +00:00
cad-safe-bot
3212f1b227 Auto-Update: 2025-05-21T02:00:19.779264+00:00 2025-05-21 02:03:54 +00:00
cad-safe-bot
e74dec18d6 Auto-Update: 2025-05-20T23:55:19.771224+00:00 2025-05-20 23:58:55 +00:00
cad-safe-bot
d720bca850 Auto-Update: 2025-05-20T22:00:20.276908+00:00 2025-05-20 22:03:54 +00:00
cad-safe-bot
17e003ac29 Auto-Update: 2025-05-20T20:00:20.304170+00:00 2025-05-20 20:03:57 +00:00
cad-safe-bot
468039457a Auto-Update: 2025-05-20T18:00:20.252003+00:00 2025-05-20 18:04:13 +00:00
cad-safe-bot
0133fa3036 Auto-Update: 2025-05-20T16:00:20.268796+00:00 2025-05-20 16:03:55 +00:00
cad-safe-bot
4cacc3db56 Auto-Update: 2025-05-20T14:00:20.102563+00:00 2025-05-20 14:03:55 +00:00
cad-safe-bot
9f2ccd9d4a Auto-Update: 2025-05-20T12:00:22.151360+00:00 2025-05-20 12:03:55 +00:00
cad-safe-bot
0c2e0390df Auto-Update: 2025-05-20T10:00:19.482610+00:00 2025-05-20 10:03:54 +00:00
cad-safe-bot
31f6584839 Auto-Update: 2025-05-20T08:00:19.202757+00:00 2025-05-20 08:03:54 +00:00
cad-safe-bot
d2f0d98992 Auto-Update: 2025-05-20T02:00:20.144422+00:00 2025-05-20 02:03:56 +00:00
cad-safe-bot
9f08f7a610 Auto-Update: 2025-05-19T23:55:19.297089+00:00 2025-05-19 23:58:54 +00:00
cad-safe-bot
99b277bd33 Auto-Update: 2025-05-19T22:00:20.253558+00:00 2025-05-19 22:03:57 +00:00
cad-safe-bot
f179853b1d Auto-Update: 2025-05-19T20:00:20.332815+00:00 2025-05-19 20:03:54 +00:00
cad-safe-bot
d7549ec49b Auto-Update: 2025-05-19T18:00:20.594210+00:00 2025-05-19 18:03:57 +00:00
cad-safe-bot
80c4436cf5 Auto-Update: 2025-05-19T16:00:20.460931+00:00 2025-05-19 16:03:54 +00:00
cad-safe-bot
9c6d927bef Auto-Update: 2025-05-19T14:00:20.357086+00:00 2025-05-19 14:03:55 +00:00
cad-safe-bot
294cc9dc6b Auto-Update: 2025-05-19T12:00:21.605245+00:00 2025-05-19 12:03:57 +00:00
cad-safe-bot
952fa3c721 Auto-Update: 2025-05-19T10:00:19.357264+00:00 2025-05-19 10:03:53 +00:00
cad-safe-bot
1f860df3a5 Auto-Update: 2025-05-19T08:00:20.660903+00:00 2025-05-19 08:03:56 +00:00
cad-safe-bot
4d52855e6a Auto-Update: 2025-05-19T06:00:19.420430+00:00 2025-05-19 06:03:56 +00:00
cad-safe-bot
3bcfac2a4d Auto-Update: 2025-05-19T04:00:19.331961+00:00 2025-05-19 04:03:53 +00:00
cad-safe-bot
13b23a97fe Auto-Update: 2025-05-19T02:00:19.172456+00:00 2025-05-19 02:03:55 +00:00
cad-safe-bot
8326cb1d4f Auto-Update: 2025-05-18T23:55:19.998564+00:00 2025-05-18 23:58:55 +00:00
cad-safe-bot
e74de9bb7f Auto-Update: 2025-05-18T22:00:19.126557+00:00 2025-05-18 22:03:54 +00:00
cad-safe-bot
72f06ba421 Auto-Update: 2025-05-18T20:00:19.232408+00:00 2025-05-18 20:03:54 +00:00
cad-safe-bot
d77e010989 Auto-Update: 2025-05-18T18:00:20.664240+00:00 2025-05-18 18:03:57 +00:00
cad-safe-bot
97e0c2b406 Auto-Update: 2025-05-18T16:00:20.529755+00:00 2025-05-18 16:03:56 +00:00
cad-safe-bot
2695dab4f0 Auto-Update: 2025-05-18T14:00:19.636953+00:00 2025-05-18 14:03:54 +00:00
cad-safe-bot
e274ca9da3 Auto-Update: 2025-05-18T12:00:20.646190+00:00 2025-05-18 12:03:58 +00:00
cad-safe-bot
7de3510ad0 Auto-Update: 2025-05-18T10:00:19.922336+00:00 2025-05-18 10:03:55 +00:00
cad-safe-bot
1cebc35cd5 Auto-Update: 2025-05-18T08:00:20.163315+00:00 2025-05-18 08:03:57 +00:00
cad-safe-bot
543dde88ce Auto-Update: 2025-05-18T06:00:19.961352+00:00 2025-05-18 06:03:57 +00:00
cad-safe-bot
b107a6b110 Auto-Update: 2025-05-18T04:00:20.132415+00:00 2025-05-18 04:03:54 +00:00
cad-safe-bot
85a1a20794 Auto-Update: 2025-05-18T02:00:19.259693+00:00 2025-05-18 02:03:53 +00:00
cad-safe-bot
3f59035491 Auto-Update: 2025-05-17T23:55:19.309002+00:00 2025-05-17 23:58:55 +00:00
cad-safe-bot
e97a78dd42 Auto-Update: 2025-05-17T22:00:20.589772+00:00 2025-05-17 22:03:58 +00:00
cad-safe-bot
0ddb27dd80 Auto-Update: 2025-05-17T20:00:19.672051+00:00 2025-05-17 20:03:54 +00:00
cad-safe-bot
663dd17223 Auto-Update: 2025-05-17T18:00:21.624410+00:00 2025-05-17 18:03:56 +00:00
cad-safe-bot
376c20ab69 Auto-Update: 2025-05-17T16:00:19.960761+00:00 2025-05-17 16:03:55 +00:00
cad-safe-bot
d26fb39160 Auto-Update: 2025-05-17T14:00:20.103790+00:00 2025-05-17 14:03:55 +00:00
cad-safe-bot
08e3863842 Auto-Update: 2025-05-17T12:00:22.069298+00:00 2025-05-17 12:03:57 +00:00
cad-safe-bot
ffbf6b10e0 Auto-Update: 2025-05-17T10:00:20.998962+00:00 2025-05-17 10:03:56 +00:00
cad-safe-bot
1af60a8999 Auto-Update: 2025-05-17T08:00:20.114326+00:00 2025-05-17 08:03:53 +00:00
cad-safe-bot
7cc0466303 Auto-Update: 2025-05-17T06:00:20.508217+00:00 2025-05-17 06:03:56 +00:00
cad-safe-bot
c89f0f34a3 Auto-Update: 2025-05-17T04:00:20.173634+00:00 2025-05-17 04:03:55 +00:00
cad-safe-bot
025a183cb1 Auto-Update: 2025-05-17T02:00:19.288604+00:00 2025-05-17 02:03:56 +00:00
cad-safe-bot
4bf5b43e2f Auto-Update: 2025-05-16T23:55:19.413313+00:00 2025-05-16 23:58:55 +00:00
cad-safe-bot
b67e639945 Auto-Update: 2025-05-16T22:00:20.253775+00:00 2025-05-16 22:03:55 +00:00
cad-safe-bot
ca992b2ff0 Auto-Update: 2025-05-16T20:00:19.360885+00:00 2025-05-16 20:03:56 +00:00
cad-safe-bot
4b3734ff5a Auto-Update: 2025-05-16T18:00:20.637166+00:00 2025-05-16 18:03:56 +00:00
cad-safe-bot
be8dff1708 Auto-Update: 2025-05-16T16:00:58.697881+00:00 2025-05-16 16:04:37 +00:00
cad-safe-bot
bd9fd7b526 Auto-Update: 2025-05-16T12:00:22.848863+00:00 2025-05-16 12:03:56 +00:00
cad-safe-bot
45198047ae Auto-Update: 2025-05-16T10:00:20.744659+00:00 2025-05-16 10:03:54 +00:00
cad-safe-bot
dfb6e4f2bf Auto-Update: 2025-05-16T08:00:19.659325+00:00 2025-05-16 08:03:55 +00:00
cad-safe-bot
294f13c8c3 Auto-Update: 2025-05-16T06:00:20.094890+00:00 2025-05-16 06:03:55 +00:00
cad-safe-bot
f09f2cfeca Auto-Update: 2025-05-16T04:00:19.996199+00:00 2025-05-16 04:03:55 +00:00
cad-safe-bot
33303bbba9 Auto-Update: 2025-05-16T02:00:19.317655+00:00 2025-05-16 02:03:57 +00:00
cad-safe-bot
57ab3bcbbb Auto-Update: 2025-05-15T23:55:19.390885+00:00 2025-05-15 23:58:55 +00:00
cad-safe-bot
0d6441dee5 Auto-Update: 2025-05-15T22:00:40.765342+00:00 2025-05-15 22:04:15 +00:00
cad-safe-bot
ac31456658 Auto-Update: 2025-05-15T20:00:19.534324+00:00 2025-05-15 20:03:56 +00:00
cad-safe-bot
e77d31e5c4 Auto-Update: 2025-05-15T18:00:20.943104+00:00 2025-05-15 18:03:55 +00:00
cad-safe-bot
b3f4c24762 Auto-Update: 2025-05-15T16:00:20.717753+00:00 2025-05-15 16:03:59 +00:00
cad-safe-bot
7edcabfa9e Auto-Update: 2025-05-15T14:00:33.670043+00:00 2025-05-15 14:04:08 +00:00
cad-safe-bot
e920928954 Auto-Update: 2025-05-15T12:00:23.388198+00:00 2025-05-15 12:03:56 +00:00
cad-safe-bot
4b6f2451f5 Auto-Update: 2025-05-15T10:00:20.049318+00:00 2025-05-15 10:03:55 +00:00
cad-safe-bot
f906c7745f Auto-Update: 2025-05-15T08:00:19.632420+00:00 2025-05-15 08:03:53 +00:00
cad-safe-bot
f313d5e6de Auto-Update: 2025-05-15T06:00:19.469568+00:00 2025-05-15 06:03:54 +00:00
cad-safe-bot
f8d1915a38 Auto-Update: 2025-05-15T04:00:19.318638+00:00 2025-05-15 04:03:53 +00:00
cad-safe-bot
7be0b1d1f8 Auto-Update: 2025-05-15T02:00:12.477297+00:00 2025-05-15 02:03:48 +00:00
cad-safe-bot
9aad01cd91 Auto-Update: 2025-05-14T23:55:19.447189+00:00 2025-05-14 23:58:54 +00:00
cad-safe-bot
1a3ba09c58 Auto-Update: 2025-05-14T22:00:20.051478+00:00 2025-05-14 22:03:54 +00:00
cad-safe-bot
fe30daeb84 Auto-Update: 2025-05-14T20:00:19.863525+00:00 2025-05-14 20:03:54 +00:00
cad-safe-bot
4e63f7ce22 Auto-Update: 2025-05-14T18:00:20.040407+00:00 2025-05-14 18:03:56 +00:00
cad-safe-bot
5a4382e74d Auto-Update: 2025-05-14T16:00:20.175311+00:00 2025-05-14 16:03:56 +00:00
cad-safe-bot
cff8539210 Auto-Update: 2025-05-14T14:00:19.593787+00:00 2025-05-14 14:03:54 +00:00
cad-safe-bot
dcd7662fa4 Auto-Update: 2025-05-14T12:00:21.638039+00:00 2025-05-14 12:03:55 +00:00
cad-safe-bot
65e42d0baf Auto-Update: 2025-05-14T10:00:20.732940+00:00 2025-05-14 10:03:54 +00:00
cad-safe-bot
8e301430fd Auto-Update: 2025-05-14T06:00:19.586362+00:00 2025-05-14 06:03:52 +00:00
cad-safe-bot
501efb14f7 Auto-Update: 2025-05-14T04:00:19.835091+00:00 2025-05-14 04:03:52 +00:00
cad-safe-bot
b2053a22be Auto-Update: 2025-05-14T02:00:19.993914+00:00 2025-05-14 02:03:52 +00:00
cad-safe-bot
226a3ce844 Auto-Update: 2025-05-13T23:55:19.989996+00:00 2025-05-13 23:58:53 +00:00
cad-safe-bot
56e555a619 Auto-Update: 2025-05-13T22:00:20.300519+00:00 2025-05-13 22:03:54 +00:00
cad-safe-bot
becdc73e0c Auto-Update: 2025-05-13T20:00:15.257120+00:00 2025-05-13 20:03:49 +00:00
cad-safe-bot
b37fa3a4c5 Auto-Update: 2025-05-13T18:00:20.648748+00:00 2025-05-13 18:03:55 +00:00
cad-safe-bot
249aba4225 Auto-Update: 2025-05-13T16:00:20.570518+00:00 2025-05-13 16:03:56 +00:00
cad-safe-bot
796082ae8a Auto-Update: 2025-05-13T14:00:19.715255+00:00 2025-05-13 14:03:55 +00:00
cad-safe-bot
545c313394 Auto-Update: 2025-05-13T12:00:22.859695+00:00 2025-05-13 12:03:55 +00:00
cad-safe-bot
198fce8b38 Auto-Update: 2025-05-13T10:00:19.818093+00:00 2025-05-13 10:03:57 +00:00
cad-safe-bot
9b01e8a9db Auto-Update: 2025-05-13T08:00:26.468638+00:00 2025-05-13 08:04:02 +00:00
cad-safe-bot
f8cf92b904 Auto-Update: 2025-05-13T06:00:19.028894+00:00 2025-05-13 06:03:55 +00:00
cad-safe-bot
a0ddca97bf Auto-Update: 2025-05-13T04:00:20.560229+00:00 2025-05-13 04:03:55 +00:00
cad-safe-bot
7fe218aeeb Auto-Update: 2025-05-13T02:00:19.372626+00:00 2025-05-13 02:03:54 +00:00
cad-safe-bot
d79232b610 Auto-Update: 2025-05-12T23:55:19.638202+00:00 2025-05-12 23:58:52 +00:00
cad-safe-bot
936d64ebe6 Auto-Update: 2025-05-12T22:00:19.659168+00:00 2025-05-12 22:03:54 +00:00
cad-safe-bot
99c0bf7aa8 Auto-Update: 2025-05-12T20:00:20.844436+00:00 2025-05-12 20:03:55 +00:00
cad-safe-bot
8a9009e89a Auto-Update: 2025-05-12T18:00:21.021446+00:00 2025-05-12 18:03:55 +00:00
cad-safe-bot
337825bebb Auto-Update: 2025-05-12T16:00:20.047239+00:00 2025-05-12 16:03:55 +00:00
cad-safe-bot
510ecd2190 Auto-Update: 2025-05-12T14:00:20.270878+00:00 2025-05-12 14:03:56 +00:00
cad-safe-bot
91083bd2fa Auto-Update: 2025-05-12T12:00:21.221497+00:00 2025-05-12 12:03:55 +00:00
cad-safe-bot
be8f1fc3de Auto-Update: 2025-05-12T10:00:19.255389+00:00 2025-05-12 10:03:54 +00:00
cad-safe-bot
26c1eb1dbc Auto-Update: 2025-05-12T08:00:20.328540+00:00 2025-05-12 08:03:54 +00:00
cad-safe-bot
c50e5ad2cd Auto-Update: 2025-05-12T06:00:19.591893+00:00 2025-05-12 06:03:55 +00:00
cad-safe-bot
dac447cae5 Auto-Update: 2025-05-12T04:00:19.922216+00:00 2025-05-12 04:03:55 +00:00
cad-safe-bot
9f2654e091 Auto-Update: 2025-05-12T02:00:19.549703+00:00 2025-05-12 02:03:54 +00:00
cad-safe-bot
8c0ce0377e Auto-Update: 2025-05-11T23:55:19.349984+00:00 2025-05-11 23:58:53 +00:00
cad-safe-bot
6272550b7d Auto-Update: 2025-05-11T22:00:13.683960+00:00 2025-05-11 22:03:49 +00:00
cad-safe-bot
a5b58720ab Auto-Update: 2025-05-11T20:00:19.676575+00:00 2025-05-11 20:03:53 +00:00
cad-safe-bot
dac22b860a Auto-Update: 2025-05-11T18:00:19.742543+00:00 2025-05-11 18:03:55 +00:00
cad-safe-bot
5d31ba2ec9 Auto-Update: 2025-05-11T12:00:20.583150+00:00 2025-05-11 12:03:57 +00:00
cad-safe-bot
e3cd274f9e Auto-Update: 2025-05-11T10:00:19.647460+00:00 2025-05-11 10:03:55 +00:00
cad-safe-bot
cdbad1113b Auto-Update: 2025-05-11T08:00:19.629331+00:00 2025-05-11 08:03:55 +00:00
cad-safe-bot
42029eee9b Auto-Update: 2025-05-11T06:00:19.830179+00:00 2025-05-11 06:03:54 +00:00
cad-safe-bot
0159969e2e Auto-Update: 2025-05-11T04:00:19.892173+00:00 2025-05-11 04:03:55 +00:00
cad-safe-bot
9d698f8071 Auto-Update: 2025-05-11T02:00:19.221544+00:00 2025-05-11 02:04:00 +00:00
cad-safe-bot
0912ee5a0f Auto-Update: 2025-05-10T23:55:19.777118+00:00 2025-05-10 23:58:57 +00:00
cad-safe-bot
791c7a435e Auto-Update: 2025-05-10T22:00:19.763090+00:00 2025-05-10 22:03:57 +00:00
cad-safe-bot
fe8089c0b6 Auto-Update: 2025-05-10T20:00:19.666731+00:00 2025-05-10 20:03:58 +00:00
cad-safe-bot
2ee0501a8c Auto-Update: 2025-05-10T18:00:19.723462+00:00 2025-05-10 18:03:55 +00:00
cad-safe-bot
37afea62aa Auto-Update: 2025-05-10T16:00:19.573075+00:00 2025-05-10 16:03:54 +00:00
cad-safe-bot
06ace8bfd0 Auto-Update: 2025-05-10T14:00:20.177946+00:00 2025-05-10 14:03:54 +00:00
cad-safe-bot
291c919bb0 Auto-Update: 2025-05-10T12:00:22.980827+00:00 2025-05-10 12:03:59 +00:00
cad-safe-bot
2abcfcaeb9 Auto-Update: 2025-05-10T08:00:19.339312+00:00 2025-05-10 08:03:54 +00:00
cad-safe-bot
ce4ec2dcc3 Auto-Update: 2025-05-10T06:00:19.080157+00:00 2025-05-10 06:03:55 +00:00
cad-safe-bot
f7b6ce18c2 Auto-Update: 2025-05-10T04:00:19.223496+00:00 2025-05-10 04:03:54 +00:00
cad-safe-bot
07f6286a80 Auto-Update: 2025-05-10T02:00:19.384302+00:00 2025-05-10 02:03:55 +00:00
cad-safe-bot
e3966ba390 Auto-Update: 2025-05-09T23:55:19.541393+00:00 2025-05-09 23:58:56 +00:00
cad-safe-bot
927a7b9d0e Auto-Update: 2025-05-09T22:00:20.013088+00:00 2025-05-09 22:03:54 +00:00
cad-safe-bot
73e45876d6 Auto-Update: 2025-05-09T20:00:19.945611+00:00 2025-05-09 20:03:54 +00:00
cad-safe-bot
17d8dc000f Auto-Update: 2025-05-09T18:00:19.859434+00:00 2025-05-09 18:03:54 +00:00
cad-safe-bot
282b1a205a Auto-Update: 2025-05-09T16:00:20.233669+00:00 2025-05-09 16:03:54 +00:00
cad-safe-bot
7adc6267b2 Auto-Update: 2025-05-09T14:00:20.074957+00:00 2025-05-09 14:03:53 +00:00
cad-safe-bot
097c415d92 Auto-Update: 2025-05-09T10:16:12.632684+00:00 2025-05-09 10:23:35 +00:00
cad-safe-bot
6b692f325e Auto-Update: 2025-05-09T08:00:21.815338+00:00 2025-05-09 08:03:57 +00:00
cad-safe-bot
9e6c7a2100 Auto-Update: 2025-05-09T06:00:19.762001+00:00 2025-05-09 06:03:56 +00:00
cad-safe-bot
38d33fd72d Auto-Update: 2025-05-09T04:00:19.685253+00:00 2025-05-09 04:03:55 +00:00
cad-safe-bot
5e016bf777 Auto-Update: 2025-05-09T02:00:19.973800+00:00 2025-05-09 02:03:54 +00:00
cad-safe-bot
d5c7cd41d2 Auto-Update: 2025-05-08T23:55:19.857565+00:00 2025-05-08 23:58:54 +00:00
cad-safe-bot
6ebe53ce76 Auto-Update: 2025-05-08T22:00:20.420031+00:00 2025-05-08 22:03:56 +00:00
cad-safe-bot
9c6af79d9c Auto-Update: 2025-05-08T20:00:20.208270+00:00 2025-05-08 20:03:55 +00:00
cad-safe-bot
3f7933cb92 Auto-Update: 2025-05-08T18:00:21.477509+00:00 2025-05-08 18:03:56 +00:00
cad-safe-bot
58cb0f7cbe Auto-Update: 2025-05-08T16:00:20.595582+00:00 2025-05-08 16:03:56 +00:00
cad-safe-bot
a4673e6396 Auto-Update: 2025-05-08T14:00:19.801118+00:00 2025-05-08 14:03:56 +00:00
cad-safe-bot
988e5603e5 Auto-Update: 2025-05-08T12:00:21.900555+00:00 2025-05-08 12:03:57 +00:00
cad-safe-bot
59db7966e6 Auto-Update: 2025-05-08T10:00:19.879824+00:00 2025-05-08 10:03:55 +00:00
cad-safe-bot
9521f9067b Auto-Update: 2025-05-08T08:00:20.073050+00:00 2025-05-08 08:03:56 +00:00
cad-safe-bot
407988571a Auto-Update: 2025-05-08T06:00:19.176546+00:00 2025-05-08 06:03:52 +00:00
cad-safe-bot
e836168912 Auto-Update: 2025-05-08T02:00:20.397164+00:00 2025-05-08 02:03:56 +00:00
cad-safe-bot
8157f8dba9 Auto-Update: 2025-05-07T23:55:19.472864+00:00 2025-05-07 23:58:54 +00:00
cad-safe-bot
71396cb4a2 Auto-Update: 2025-05-07T22:00:19.919120+00:00 2025-05-07 22:03:54 +00:00
cad-safe-bot
24d3e442e9 Auto-Update: 2025-05-07T20:00:20.149266+00:00 2025-05-07 20:03:54 +00:00
cad-safe-bot
02e65a04ee Auto-Update: 2025-05-07T18:00:21.071634+00:00 2025-05-07 18:03:56 +00:00
cad-safe-bot
6065d66186 Auto-Update: 2025-05-07T16:00:21.332087+00:00 2025-05-07 16:03:56 +00:00
cad-safe-bot
0aa8cfb64d Auto-Update: 2025-05-07T14:00:20.473513+00:00 2025-05-07 14:03:56 +00:00
cad-safe-bot
0cbd4f2656 Auto-Update: 2025-05-07T12:00:22.367101+00:00 2025-05-07 12:03:57 +00:00
cad-safe-bot
11cf3efa1c Auto-Update: 2025-05-07T10:00:20.654953+00:00 2025-05-07 10:03:56 +00:00
cad-safe-bot
8f843e104f Auto-Update: 2025-05-07T08:00:19.640235+00:00 2025-05-07 08:03:56 +00:00
cad-safe-bot
691defa437 Auto-Update: 2025-05-07T06:00:19.769539+00:00 2025-05-07 06:03:54 +00:00
cad-safe-bot
070d202977 Auto-Update: 2025-05-07T04:00:19.790676+00:00 2025-05-07 04:03:55 +00:00
cad-safe-bot
c051e564dc Auto-Update: 2025-05-07T02:00:20.355016+00:00 2025-05-07 02:03:54 +00:00
cad-safe-bot
6c4ef9d2f7 Auto-Update: 2025-05-06T23:55:19.068733+00:00 2025-05-06 23:58:54 +00:00
cad-safe-bot
fe5dfa2348 Auto-Update: 2025-05-06T22:00:20.243892+00:00 2025-05-06 22:03:55 +00:00
cad-safe-bot
8a22a06d4d Auto-Update: 2025-05-06T20:00:36.786340+00:00 2025-05-06 20:04:12 +00:00
cad-safe-bot
f1803aebf5 Auto-Update: 2025-05-06T18:00:20.620611+00:00 2025-05-06 18:03:54 +00:00
cad-safe-bot
d987f191f2 Auto-Update: 2025-05-06T16:00:20.974272+00:00 2025-05-06 16:03:55 +00:00
cad-safe-bot
75238ee586 Auto-Update: 2025-05-06T14:00:19.884683+00:00 2025-05-06 14:03:54 +00:00
cad-safe-bot
f05c372d1e Auto-Update: 2025-05-06T12:00:23.761192+00:00 2025-05-06 12:03:59 +00:00
cad-safe-bot
c4067141c5 Auto-Update: 2025-05-06T10:00:20.049694+00:00 2025-05-06 10:03:55 +00:00
cad-safe-bot
058aaaf6f3 Auto-Update: 2025-05-06T08:00:20.242369+00:00 2025-05-06 08:03:55 +00:00
cad-safe-bot
e4fa72e6fb Auto-Update: 2025-05-06T06:00:20.063719+00:00 2025-05-06 06:03:55 +00:00
cad-safe-bot
409c7723e6 Auto-Update: 2025-05-06T04:00:20.048526+00:00 2025-05-06 04:03:54 +00:00
cad-safe-bot
69a08f9b97 Auto-Update: 2025-05-06T02:00:20.039458+00:00 2025-05-06 02:03:54 +00:00
cad-safe-bot
9f97b4fc78 Auto-Update: 2025-05-05T23:55:19.157983+00:00 2025-05-05 23:58:54 +00:00
cad-safe-bot
1f9e924c39 Auto-Update: 2025-05-05T22:00:20.312480+00:00 2025-05-05 22:03:57 +00:00
cad-safe-bot
8e2946f4d4 Auto-Update: 2025-05-05T20:00:20.376180+00:00 2025-05-05 20:03:55 +00:00
cad-safe-bot
9e68be2dfd Auto-Update: 2025-05-05T18:00:22.571755+00:00 2025-05-05 18:03:58 +00:00
cad-safe-bot
acdbb1b713 Auto-Update: 2025-05-05T16:00:20.548223+00:00 2025-05-05 16:03:58 +00:00
cad-safe-bot
d5958cd0e9 Auto-Update: 2025-05-05T14:00:20.750314+00:00 2025-05-05 14:03:55 +00:00
cad-safe-bot
0d014e2cda Auto-Update: 2025-05-05T12:00:21.695820+00:00 2025-05-05 12:03:56 +00:00
cad-safe-bot
1bceb4aef2 Auto-Update: 2025-05-05T10:00:19.871990+00:00 2025-05-05 10:03:56 +00:00
cad-safe-bot
e81613da8a Auto-Update: 2025-05-05T08:00:19.830726+00:00 2025-05-05 08:03:56 +00:00
cad-safe-bot
d094aeface Auto-Update: 2025-05-05T06:00:20.093595+00:00 2025-05-05 06:04:01 +00:00
cad-safe-bot
1a18476cce Auto-Update: 2025-05-05T04:00:19.517247+00:00 2025-05-05 04:03:55 +00:00
cad-safe-bot
df9eb20611 Auto-Update: 2025-05-05T02:00:19.465248+00:00 2025-05-05 02:03:57 +00:00
cad-safe-bot
e6ad04fb8c Auto-Update: 2025-05-04T23:55:19.335956+00:00 2025-05-04 23:58:54 +00:00
cad-safe-bot
c58c52e098 Auto-Update: 2025-05-04T10:00:19.917401+00:00 2025-05-04 10:03:54 +00:00
cad-safe-bot
97994850d7 Auto-Update: 2025-05-04T08:00:19.972910+00:00 2025-05-04 08:03:55 +00:00
cad-safe-bot
6554d8844c Auto-Update: 2025-05-04T06:00:19.991893+00:00 2025-05-04 06:03:59 +00:00
cad-safe-bot
3eb0d28cbd Auto-Update: 2025-05-04T02:00:13.788943+00:00 2025-05-04 02:03:50 +00:00
9621 changed files with 624292 additions and 31524 deletions

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2003-5004",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-05-22T20:15:20.400",
"lastModified": "2025-05-22T20:15:20.400",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2007-5661",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-04-04T00:44:00.000",
"lastModified": "2025-04-09T00:30:58.490",
"vulnStatus": "Deferred",
"lastModified": "2025-05-09T17:42:15.573",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2007-6721",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-03-30T01:30:00.217",
"lastModified": "2025-04-09T00:30:58.490",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -64,189 +64,189 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.37",
"matchCriteriaId": "0A90E211-7A81-4DDE-9774-56A63E0CD8F3"
"matchCriteriaId": "71630DBB-121C-4EF2-8BC8-69EF824536C9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF60BAE-BA1B-49A3-B594-3B7336F602AD"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "074B7733-B554-4C60-8B6C-711082FBC981"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "AFDD300D-43A1-4E72-9BB6-E3141A7B3CF4"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "6B065EFF-5CBE-4B4E-B5ED-C97ACC17F913"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.03:*:*:*:*:*:*:*",
"matchCriteriaId": "D0C5F2A1-BBE1-4EC1-8324-64A8DC19DCE9"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.03:*:*:*:*:*:*:*",
"matchCriteriaId": "74053B79-26E8-4E5C-8BAA-623B6F8C2406"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.04:*:*:*:*:*:*:*",
"matchCriteriaId": "663B6F4C-1997-4651-ADA0-E061BBCA543F"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.04:*:*:*:*:*:*:*",
"matchCriteriaId": "8A673F86-9038-4DDC-BC42-CDAA82E31D18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.05:*:*:*:*:*:*:*",
"matchCriteriaId": "311A950B-0152-4556-B7A0-8A1D355A095D"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.05:*:*:*:*:*:*:*",
"matchCriteriaId": "27BA92FF-CCD7-43A7-880B-63F749BE134A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.06:*:*:*:*:*:*:*",
"matchCriteriaId": "D8778B34-92B6-41F7-AA5E-55127155C6D1"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.06:*:*:*:*:*:*:*",
"matchCriteriaId": "A587B9F5-BA5F-4470-84A7-551C15143F80"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.07:*:*:*:*:*:*:*",
"matchCriteriaId": "3E1EAB5C-D9FE-4499-9FF2-D7C498A5CD38"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.07:*:*:*:*:*:*:*",
"matchCriteriaId": "CF1C6753-A077-4BC1-96D6-42408D576371"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.08:*:*:*:*:*:*:*",
"matchCriteriaId": "3A14408B-F008-4AFB-A3C4-E468E5D8871B"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.08:*:*:*:*:*:*:*",
"matchCriteriaId": "D9F1242D-E49C-49E8-B011-ACCD096BB62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.09:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF6CBA3-D974-4D9D-A5C6-5E8CB9C5E7D9"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.09:*:*:*:*:*:*:*",
"matchCriteriaId": "CB5B1AD3-F98A-4608-92E3-03D595DC24F9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "02092572-B188-4A8E-9745-1E93DEA818BF"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A3B73EA3-7055-47F4-927B-DAE9CCC0790B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "2FC51E9F-1B88-499C-B2D1-BC5B1427F5AB"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "754ACBCB-BF5C-49C2-8608-DF0B60F75C19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "C5FC15CF-FC0E-4E74-9936-546E51C86975"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "6654B10A-5D16-4D13-A329-512A1D8100D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.13:*:*:*:*:*:*:*",
"matchCriteriaId": "318F8819-2E27-4E5C-A62E-DBEE060AACD6"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.13:*:*:*:*:*:*:*",
"matchCriteriaId": "33A9B4AA-4EBF-49A9-8081-68AE10D3B36D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.14:*:*:*:*:*:*:*",
"matchCriteriaId": "01B57AD2-B600-4949-91DE-87D3EAEEE01E"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.14:*:*:*:*:*:*:*",
"matchCriteriaId": "E57C145D-44AD-4D3D-AC95-A02F4343E9F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.15:*:*:*:*:*:*:*",
"matchCriteriaId": "63CE9915-2F36-4EE7-AEAE-7BA641ECAD1B"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.15:*:*:*:*:*:*:*",
"matchCriteriaId": "581016A0-9C71-4C69-BA07-DED9E58B9D20"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.16:*:*:*:*:*:*:*",
"matchCriteriaId": "E263B817-CA65-40E4-8BC9-D195A0F88E16"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.16:*:*:*:*:*:*:*",
"matchCriteriaId": "D7E76D59-7A74-44A9-9E34-F2573C7BD023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.17:*:*:*:*:*:*:*",
"matchCriteriaId": "31451E1E-4CCA-4B8B-AEB9-9C8A9918B9C5"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.17:*:*:*:*:*:*:*",
"matchCriteriaId": "F375FFAD-88A2-4DCE-A609-2965692483CE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.18:*:*:*:*:*:*:*",
"matchCriteriaId": "5A3438ED-8462-40E5-B433-9F67ED9A9110"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.18:*:*:*:*:*:*:*",
"matchCriteriaId": "5C001773-96B8-4CC9-9841-EBAFD4724FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.19:*:*:*:*:*:*:*",
"matchCriteriaId": "E3258C44-1D6E-4019-B332-80505B6B7B4C"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.19:*:*:*:*:*:*:*",
"matchCriteriaId": "2EAAD240-17C9-4804-9BDE-F13B94EC6580"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "C0BB004D-1C69-4B39-890A-AE70D27518A3"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "AF897C5D-1751-4FCE-8814-51FBECB7143B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.21:*:*:*:*:*:*:*",
"matchCriteriaId": "2ACBC626-EDBD-4C75-87ED-C78066670140"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.21:*:*:*:*:*:*:*",
"matchCriteriaId": "DBEF5C40-189C-4CA3-AC7E-7B06040AE984"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.22:*:*:*:*:*:*:*",
"matchCriteriaId": "2C3D8290-1839-4219-87C1-1A10FF5CF835"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.22:*:*:*:*:*:*:*",
"matchCriteriaId": "C232FE64-92E6-4090-BA28-53A6EC1794EC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.23:*:*:*:*:*:*:*",
"matchCriteriaId": "4E605FF3-E6D8-4364-B098-4265CC490AD2"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.23:*:*:*:*:*:*:*",
"matchCriteriaId": "3BC9CEB4-0708-4BF2-B126-94ADC1F83870"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.24:*:*:*:*:*:*:*",
"matchCriteriaId": "E257CDDF-1D45-40F6-AF90-51B455440EA4"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.24:*:*:*:*:*:*:*",
"matchCriteriaId": "4C7FB2D4-C9FA-4B4D-9DA5-EF7262F00E44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.25:*:*:*:*:*:*:*",
"matchCriteriaId": "85AA3FAB-F49F-4CC1-86E4-A2BCC90EAA6E"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.25:*:*:*:*:*:*:*",
"matchCriteriaId": "3B7DDC74-EAB2-4159-B234-6A282155D137"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.26:*:*:*:*:*:*:*",
"matchCriteriaId": "5A8D2C13-72E2-4139-8EF6-2ABB21F6B199"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.26:*:*:*:*:*:*:*",
"matchCriteriaId": "E9BA1059-992E-4C20-A7CE-7113BA768663"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.27:*:*:*:*:*:*:*",
"matchCriteriaId": "46AFFBE0-63F9-47E0-BDE4-73E9C3A30D4F"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.27:*:*:*:*:*:*:*",
"matchCriteriaId": "27E1FB43-1D6B-48B0-ADA1-CCE1BFF03E87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.28:*:*:*:*:*:*:*",
"matchCriteriaId": "CD114491-F727-4B7D-91C9-C20583035273"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.28:*:*:*:*:*:*:*",
"matchCriteriaId": "989146A9-B308-4097-9E01-E6DE1DD7FCCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.29:*:*:*:*:*:*:*",
"matchCriteriaId": "12303E74-5E98-4F98-A21C-11EE30B74FDB"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.29:*:*:*:*:*:*:*",
"matchCriteriaId": "59B24C7F-ABC5-43EC-86A0-5E1985522FCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "B6F306E2-E7DE-45F9-880B-391F5BABE2C5"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "0C8010C1-C565-4743-9D15-40040FB43B63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.31:*:*:*:*:*:*:*",
"matchCriteriaId": "FCB1F2FE-E911-438F-8CED-A77055231E7D"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.31:*:*:*:*:*:*:*",
"matchCriteriaId": "232A9D64-5D09-4C97-A40C-AC7BCBFAC656"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.32:*:*:*:*:*:*:*",
"matchCriteriaId": "C3AB6C8A-F2DD-42F7-B5B6-71E0EC1FCCCC"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.32:*:*:*:*:*:*:*",
"matchCriteriaId": "1DCFFFEC-C0FA-43F9-8D51-281D2687A112"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.33:*:*:*:*:*:*:*",
"matchCriteriaId": "8FB8EA15-253A-4A29-ACD4-FCCC217CC157"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.33:*:*:*:*:*:*:*",
"matchCriteriaId": "19E0BE43-463C-4181-B391-BF4365B85B96"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.34:*:*:*:*:*:*:*",
"matchCriteriaId": "0961397F-1859-41F9-A817-304D781BB050"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.34:*:*:*:*:*:*:*",
"matchCriteriaId": "DAA2A9CD-697A-448B-BC5B-1B5C62EAC8F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.35:*:*:*:*:*:*:*",
"matchCriteriaId": "74052375-8653-494A-A4DF-012075DE91CF"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.35:*:*:*:*:*:*:*",
"matchCriteriaId": "557535DF-E017-4B5D-BF31-108842792600"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.36:*:*:*:*:*:*:*",
"matchCriteriaId": "AEC6A374-2903-4E0C-A1C7-664B4F61AE92"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.36:*:*:*:*:*:*:*",
"matchCriteriaId": "AF066A80-84B8-40FF-9A48-D72D5475DEEA"
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-6426",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-01-01T15:55:02.493",
"lastModified": "2025-04-11T00:51:21.963",
"lastModified": "2025-05-28T17:23:02.190",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -61,12 +61,6 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.2.2",
"matchCriteriaId": "ED6058D6-728B-4D2B-9831-DB79B8638E02"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.6:*:*:*:*:*:*:*",
@ -82,46 +76,11 @@
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "238F6C20-6F9B-4A0C-922C-08630D25A878"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4CFA94B9-AF1D-45E6-9006-F6F3356570EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6C8BE385-2C6F-4B94-9C02-EC7819A8F820"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.8.3:*:*:*:*:*:*:*",
"matchCriteriaId": "AEE5003B-9C4F-4DDE-8A10-436D69415943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "528F1593-406A-4170-9D59-6A55638FC665"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.9.1:*:*:*:*:*:*:*",
"matchCriteriaId": "364F986D-011F-43F7-9170-DC5223816230"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "ACEACC11-E67E-45BF-98F3-D8D76B97B573"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "ACF2B52B-6ACC-44A6-BEDB-1B12DAE6B72F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::0.9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "AB76D1B0-F3DE-4F48-BFF9-6F73B43D4CBB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0:*:*:*:*:*:*:*",
@ -139,58 +98,99 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1247A28C-C3DE-4F11-8FB6-8D74CC5D967A"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.2.2",
"matchCriteriaId": "716485DA-2ACE-40E9-946D-6C0D7A2E5709"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7C3068CC-3698-438C-B4CE-E5325621257A"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "857A8822-238E-4A3E-8293-D45384EAA37F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "CFB792BC-D101-4337-9850-369576BA4633"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CE3C5F89-E040-4CD0-B30C-9D87007227CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "CED00DFE-0004-4D64-A740-37507061413E"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.8.3:*:*:*:*:*:*:*",
"matchCriteriaId": "B06F9784-2012-44FD-862F-B3AF351B5CF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "786D892E-575D-4525-A332-550D36055A99"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.9.1:*:*:*:*:*:*:*",
"matchCriteriaId": "45B3A7F3-05B2-4B87-A66E-2F70F9918DD4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "85EB1328-D97B-4670-9F75-48ABFFF354DD"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "554072EE-2A17-4988-8470-ABEDFB1D02AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7C365B18-C226-432C-BE2B-2DF750A85866"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "9B58AB9F-06A5-4EB3-A1B3-713D05C14E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "434705C1-C2FE-43F6-BB90-45BD0A57DFF6"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:0.9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "2879AE4D-41D8-4402-B310-B4AB998EA37F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B47A073C-D194-46B2-BF53-26286A9592A8"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "22209E9C-7C1A-4047-B98D-924EBE8D8255"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EDCFAB-F8EA-4CF1-8A41-CD223239A0B7"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1A586686-9A6A-4E8B-8085-9A080BCDA7D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::1.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D9C9784C-9CB6-4CC4-B25C-BB07E448E9FF"
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "13BA6093-E3C6-4FAF-AABE-6AF570D919F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "C009D0C2-D885-479F-B650-D44DECDEA0CB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "16315F68-A052-4437-80D8-FB70F2C849F9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "7018C0D4-5995-4F44-86D0-B9DF49D18222"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "366AB20B-80A7-4F82-8398-29C852389E8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "944D6801-AC4F-41EF-A250-1A314C94CEFC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "99C5C9FE-778B-49A0-8349-14A26E90AE7D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A6CBE4BA-8A6B-423C-AA76-BE375A6EB58E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng:1.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "EF920EA2-B35C-42F3-B27D-610A79A76AEE"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-1624",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-02-08T19:55:01.437",
"lastModified": "2025-04-11T00:51:21.963",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -63,238 +63,238 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF60BAE-BA1B-49A3-B594-3B7336F602AD"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "074B7733-B554-4C60-8B6C-711082FBC981"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "AFDD300D-43A1-4E72-9BB6-E3141A7B3CF4"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "6B065EFF-5CBE-4B4E-B5ED-C97ACC17F913"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.03:*:*:*:*:*:*:*",
"matchCriteriaId": "D0C5F2A1-BBE1-4EC1-8324-64A8DC19DCE9"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.03:*:*:*:*:*:*:*",
"matchCriteriaId": "74053B79-26E8-4E5C-8BAA-623B6F8C2406"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.04:*:*:*:*:*:*:*",
"matchCriteriaId": "663B6F4C-1997-4651-ADA0-E061BBCA543F"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.04:*:*:*:*:*:*:*",
"matchCriteriaId": "8A673F86-9038-4DDC-BC42-CDAA82E31D18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.05:*:*:*:*:*:*:*",
"matchCriteriaId": "311A950B-0152-4556-B7A0-8A1D355A095D"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.05:*:*:*:*:*:*:*",
"matchCriteriaId": "27BA92FF-CCD7-43A7-880B-63F749BE134A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.06:*:*:*:*:*:*:*",
"matchCriteriaId": "D8778B34-92B6-41F7-AA5E-55127155C6D1"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.06:*:*:*:*:*:*:*",
"matchCriteriaId": "A587B9F5-BA5F-4470-84A7-551C15143F80"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.07:*:*:*:*:*:*:*",
"matchCriteriaId": "3E1EAB5C-D9FE-4499-9FF2-D7C498A5CD38"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.07:*:*:*:*:*:*:*",
"matchCriteriaId": "CF1C6753-A077-4BC1-96D6-42408D576371"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.08:*:*:*:*:*:*:*",
"matchCriteriaId": "3A14408B-F008-4AFB-A3C4-E468E5D8871B"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.08:*:*:*:*:*:*:*",
"matchCriteriaId": "D9F1242D-E49C-49E8-B011-ACCD096BB62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.09:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF6CBA3-D974-4D9D-A5C6-5E8CB9C5E7D9"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.09:*:*:*:*:*:*:*",
"matchCriteriaId": "CB5B1AD3-F98A-4608-92E3-03D595DC24F9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "02092572-B188-4A8E-9745-1E93DEA818BF"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A3B73EA3-7055-47F4-927B-DAE9CCC0790B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "2FC51E9F-1B88-499C-B2D1-BC5B1427F5AB"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "754ACBCB-BF5C-49C2-8608-DF0B60F75C19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "C5FC15CF-FC0E-4E74-9936-546E51C86975"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "6654B10A-5D16-4D13-A329-512A1D8100D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.13:*:*:*:*:*:*:*",
"matchCriteriaId": "318F8819-2E27-4E5C-A62E-DBEE060AACD6"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.13:*:*:*:*:*:*:*",
"matchCriteriaId": "33A9B4AA-4EBF-49A9-8081-68AE10D3B36D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.14:*:*:*:*:*:*:*",
"matchCriteriaId": "01B57AD2-B600-4949-91DE-87D3EAEEE01E"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.14:*:*:*:*:*:*:*",
"matchCriteriaId": "E57C145D-44AD-4D3D-AC95-A02F4343E9F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.15:*:*:*:*:*:*:*",
"matchCriteriaId": "63CE9915-2F36-4EE7-AEAE-7BA641ECAD1B"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.15:*:*:*:*:*:*:*",
"matchCriteriaId": "581016A0-9C71-4C69-BA07-DED9E58B9D20"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.16:*:*:*:*:*:*:*",
"matchCriteriaId": "E263B817-CA65-40E4-8BC9-D195A0F88E16"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.16:*:*:*:*:*:*:*",
"matchCriteriaId": "D7E76D59-7A74-44A9-9E34-F2573C7BD023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.17:*:*:*:*:*:*:*",
"matchCriteriaId": "31451E1E-4CCA-4B8B-AEB9-9C8A9918B9C5"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.17:*:*:*:*:*:*:*",
"matchCriteriaId": "F375FFAD-88A2-4DCE-A609-2965692483CE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.18:*:*:*:*:*:*:*",
"matchCriteriaId": "5A3438ED-8462-40E5-B433-9F67ED9A9110"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.18:*:*:*:*:*:*:*",
"matchCriteriaId": "5C001773-96B8-4CC9-9841-EBAFD4724FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.19:*:*:*:*:*:*:*",
"matchCriteriaId": "E3258C44-1D6E-4019-B332-80505B6B7B4C"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.19:*:*:*:*:*:*:*",
"matchCriteriaId": "2EAAD240-17C9-4804-9BDE-F13B94EC6580"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "C0BB004D-1C69-4B39-890A-AE70D27518A3"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.20:*:*:*:*:*:*:*",
"matchCriteriaId": "AF897C5D-1751-4FCE-8814-51FBECB7143B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.21:*:*:*:*:*:*:*",
"matchCriteriaId": "2ACBC626-EDBD-4C75-87ED-C78066670140"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.21:*:*:*:*:*:*:*",
"matchCriteriaId": "DBEF5C40-189C-4CA3-AC7E-7B06040AE984"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.22:*:*:*:*:*:*:*",
"matchCriteriaId": "2C3D8290-1839-4219-87C1-1A10FF5CF835"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.22:*:*:*:*:*:*:*",
"matchCriteriaId": "C232FE64-92E6-4090-BA28-53A6EC1794EC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.23:*:*:*:*:*:*:*",
"matchCriteriaId": "4E605FF3-E6D8-4364-B098-4265CC490AD2"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.23:*:*:*:*:*:*:*",
"matchCriteriaId": "3BC9CEB4-0708-4BF2-B126-94ADC1F83870"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.24:*:*:*:*:*:*:*",
"matchCriteriaId": "E257CDDF-1D45-40F6-AF90-51B455440EA4"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.24:*:*:*:*:*:*:*",
"matchCriteriaId": "4C7FB2D4-C9FA-4B4D-9DA5-EF7262F00E44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.25:*:*:*:*:*:*:*",
"matchCriteriaId": "85AA3FAB-F49F-4CC1-86E4-A2BCC90EAA6E"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.25:*:*:*:*:*:*:*",
"matchCriteriaId": "3B7DDC74-EAB2-4159-B234-6A282155D137"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.26:*:*:*:*:*:*:*",
"matchCriteriaId": "5A8D2C13-72E2-4139-8EF6-2ABB21F6B199"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.26:*:*:*:*:*:*:*",
"matchCriteriaId": "E9BA1059-992E-4C20-A7CE-7113BA768663"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.27:*:*:*:*:*:*:*",
"matchCriteriaId": "46AFFBE0-63F9-47E0-BDE4-73E9C3A30D4F"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.27:*:*:*:*:*:*:*",
"matchCriteriaId": "27E1FB43-1D6B-48B0-ADA1-CCE1BFF03E87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.28:*:*:*:*:*:*:*",
"matchCriteriaId": "CD114491-F727-4B7D-91C9-C20583035273"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.28:*:*:*:*:*:*:*",
"matchCriteriaId": "989146A9-B308-4097-9E01-E6DE1DD7FCCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.29:*:*:*:*:*:*:*",
"matchCriteriaId": "12303E74-5E98-4F98-A21C-11EE30B74FDB"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.29:*:*:*:*:*:*:*",
"matchCriteriaId": "59B24C7F-ABC5-43EC-86A0-5E1985522FCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "B6F306E2-E7DE-45F9-880B-391F5BABE2C5"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.30:*:*:*:*:*:*:*",
"matchCriteriaId": "0C8010C1-C565-4743-9D15-40040FB43B63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.31:*:*:*:*:*:*:*",
"matchCriteriaId": "FCB1F2FE-E911-438F-8CED-A77055231E7D"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.31:*:*:*:*:*:*:*",
"matchCriteriaId": "232A9D64-5D09-4C97-A40C-AC7BCBFAC656"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.32:*:*:*:*:*:*:*",
"matchCriteriaId": "C3AB6C8A-F2DD-42F7-B5B6-71E0EC1FCCCC"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.32:*:*:*:*:*:*:*",
"matchCriteriaId": "1DCFFFEC-C0FA-43F9-8D51-281D2687A112"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.33:*:*:*:*:*:*:*",
"matchCriteriaId": "8FB8EA15-253A-4A29-ACD4-FCCC217CC157"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.33:*:*:*:*:*:*:*",
"matchCriteriaId": "19E0BE43-463C-4181-B391-BF4365B85B96"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.34:*:*:*:*:*:*:*",
"matchCriteriaId": "0961397F-1859-41F9-A817-304D781BB050"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.34:*:*:*:*:*:*:*",
"matchCriteriaId": "DAA2A9CD-697A-448B-BC5B-1B5C62EAC8F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.35:*:*:*:*:*:*:*",
"matchCriteriaId": "74052375-8653-494A-A4DF-012075DE91CF"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.35:*:*:*:*:*:*:*",
"matchCriteriaId": "557535DF-E017-4B5D-BF31-108842792600"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.36:*:*:*:*:*:*:*",
"matchCriteriaId": "AEC6A374-2903-4E0C-A1C7-664B4F61AE92"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.36:*:*:*:*:*:*:*",
"matchCriteriaId": "AF066A80-84B8-40FF-9A48-D72D5475DEEA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.37:*:*:*:*:*:*:*",
"matchCriteriaId": "5F0616EC-61CA-4BF2-B0AA-9904708F35DF"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.37:*:*:*:*:*:*:*",
"matchCriteriaId": "CD3C1714-F2BB-48E9-A853-FF72CDEB7571"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.38:*:*:*:*:*:*:*",
"matchCriteriaId": "03F1FC36-7F65-47F2-A79F-F5EA7D3444D5"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.38:*:*:*:*:*:*:*",
"matchCriteriaId": "AC6601B4-BC40-405C-A356-73B5D95FC1FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.39:*:*:*:*:*:*:*",
"matchCriteriaId": "875046E1-7001-4D2A-81C4-8F391742AE4A"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.39:*:*:*:*:*:*:*",
"matchCriteriaId": "87A2ED6F-4C17-4B4A-AE63-5B390D226A41"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.40:*:*:*:*:*:*:*",
"matchCriteriaId": "40B16203-995B-4813-9D44-0BA044A6618C"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.40:*:*:*:*:*:*:*",
"matchCriteriaId": "00F70566-2BC4-48B4-B742-D0D229023101"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.41:*:*:*:*:*:*:*",
"matchCriteriaId": "34785221-CC94-4271-9D23-D5259A43AAD1"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.41:*:*:*:*:*:*:*",
"matchCriteriaId": "C5D129B6-8749-4E84-9E5D-9FE86482A270"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.42:*:*:*:*:*:*:*",
"matchCriteriaId": "B18042B7-F191-4E7A-A35A-560B80C52D62"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.42:*:*:*:*:*:*:*",
"matchCriteriaId": "D9344203-15ED-465D-AF07-2BFF14532264"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.43:*:*:*:*:*:*:*",
"matchCriteriaId": "93F59407-2608-4B0B-8EB7-9CA95C92E7F9"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.43:*:*:*:*:*:*:*",
"matchCriteriaId": "EA414847-2C01-4267-BFAC-1C54C9352BB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.44:*:*:*:*:*:*:*",
"matchCriteriaId": "78B80BCC-BA28-403E-B305-EA8E607B756F"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.44:*:*:*:*:*:*:*",
"matchCriteriaId": "6A9D93C8-E5F8-48FC-AF3D-045A4EB36F8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.45:*:*:*:*:*:*:*",
"matchCriteriaId": "6E92AD60-8537-4D61-8C89-769D36B34BBE"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.45:*:*:*:*:*:*:*",
"matchCriteriaId": "B8D14A27-9C4A-44D0-8687-BCAEB3013FDB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.46:*:*:*:*:*:*:*",
"matchCriteriaId": "1E266FA6-AB05-44BC-8DE1-B009915FFBD9"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.46:*:*:*:*:*:*:*",
"matchCriteriaId": "6B00CB74-167A-4BCB-81E5-C9B47285007D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.47:*:*:*:*:*:*:*",
"matchCriteriaId": "8378040B-25A8-4F2A-B632-E7F91A45DFD6"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.47:*:*:*:*:*:*:*",
"matchCriteriaId": "5CAB6B3F-53F8-4F5E-A34C-C67EE9914EA1"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-2465",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2013-06-18T22:55:02.807",
"lastModified": "2025-04-11T00:51:21.963",
"lastModified": "2025-05-06T18:15:33.817",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -688,6 +688,34 @@
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "secalert_us@oracle.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "secalert_us@oracle.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "secalert_us@oracle.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "secalert_us@oracle.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2a9c79db0040",
"source": "secalert_us@oracle.com",
@ -938,6 +966,34 @@
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2a9c79db0040",
"source": "af854a3a-2127-422b-91ae-364da2661108",
@ -1152,6 +1208,14 @@
"tags": [
"Broken Link"
]
},
{
"url": "https://www.vicarius.io/vsociety/posts/cve-2013-2465-detect-java-vulnerability",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.vicarius.io/vsociety/posts/cve-2013-2465-mitigate-java-vulnerability",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
],
"evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html\n\n'Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.'"

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4253",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-10-19T18:15:11.150",
"lastModified": "2024-11-21T01:55:13.233",
"lastModified": "2025-05-09T16:15:20.827",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4281",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-10-19T18:15:11.243",
"lastModified": "2024-11-21T01:55:16.247",
"lastModified": "2025-05-09T15:15:48.713",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2013-7285",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-15T17:29:00.297",
"lastModified": "2025-04-01T13:07:22.907",
"vulnStatus": "Modified",
"lastModified": "2025-05-23T16:54:47.330",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -85,14 +85,44 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:x-stream:xstream:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "FCA4A48D-89A9-4020-90A5-6CB53F8D7529"
"criteria": "cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9D03A8C9-35A5-4B75-9711-7A4A60457307"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:activemq:5.15.8:*:*:*:*:*:*:*",
"matchCriteriaId": "AEC473FA-5D4D-44CF-876B-AA2682440DCE"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xstream:xstream:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.4.6",
"matchCriteriaId": "7675F72D-A1EE-4819-ABCB-004C5EC56EF8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.4.6",
"matchCriteriaId": "6778C7B9-EA5D-44AA-8E26-FC292493D887"
"criteria": "cpe:2.3:a:xstream:xstream:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "3360997C-4372-4ABC-8457-35D8FDC75CAD"
}
]
}
@ -105,7 +135,8 @@
"source": "cve@mitre.org",
"tags": [
"Not Applicable",
"URL Repurposed"
"URL Repurposed",
"Broken Link"
]
},
{
@ -118,23 +149,38 @@
},
{
"url": "http://web.archive.org/web/20140204133306/http://blog.diniscruz.com/2013/12/xstream-remote-code-execution-exploit.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://lists.apache.org/thread.html/dcf8599b80e43a6b60482607adb76c64672772dc2d9209ae2170f369%40%3Cissues.activemq.apache.org%3E",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://www.mail-archive.com/user%40xstream.codehaus.org/msg00604.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.mail-archive.com/user%40xstream.codehaus.org/msg00607.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html",
@ -156,7 +202,8 @@
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable",
"URL Repurposed"
"URL Repurposed",
"Broken Link"
]
},
{
@ -169,23 +216,38 @@
},
{
"url": "http://web.archive.org/web/20140204133306/http://blog.diniscruz.com/2013/12/xstream-remote-code-execution-exploit.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
]
},
{
"url": "https://lists.apache.org/thread.html/dcf8599b80e43a6b60482607adb76c64672772dc2d9209ae2170f369%40%3Cissues.activemq.apache.org%3E",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
]
},
{
"url": "https://www.mail-archive.com/user%40xstream.codehaus.org/msg00604.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.mail-archive.com/user%40xstream.codehaus.org/msg00607.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-0240",
"sourceIdentifier": "secalert@redhat.com",
"published": "2015-02-24T01:59:00.050",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-09T20:15:34.930",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -617,6 +617,22 @@
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2",
"source": "secalert@redhat.com"
},
{
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2",
"source": "secalert@redhat.com"
},
{
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2",
"source": "secalert@redhat.com"
},
{
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2",
"source": "secalert@redhat.com"
},
{
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2",
"source": "secalert@redhat.com"
},
{
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2",
"source": "secalert@redhat.com"
@ -771,6 +787,22 @@
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
@ -859,6 +891,10 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191325",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250509-0001/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-2079",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-28T15:15:44.007",
"lastModified": "2025-04-29T13:52:10.697",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-14T18:59:44.720",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,16 +69,51 @@
"value": "CWE-96"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*",
"versionStartIncluding": "0.980",
"versionEndExcluding": "1.660",
"matchCriteriaId": "A041E697-079C-4E55-B711-FC5D616688DC"
}
]
}
]
}
],
"references": [
{
"url": "https://code-white.com/blog/2015-05-cve-2015-2079-rce-usermin/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "https://code-white.com/public-vulnerability-list/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-7848",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-01-06T21:59:00.243",
"lastModified": "2025-04-20T01:37:25.860",
"vulnStatus": "Deferred",
"lastModified": "2025-05-23T02:15:39.010",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,13 +16,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
@ -85,8 +85,137 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp-dev:4.3.70:*:*:*:*:*:*:*",
"matchCriteriaId": "2A4BAFC3-55CB-4F0E-8A22-BF0FDA9FB786"
"criteria": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1FE996B1-6951-4F85-AA58-B99A379D2163"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:data_ontap_operating_in_7-mode:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CBCB6368-4881-4A3B-9C6D-935371644CD6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*",
"matchCriteriaId": "212E1878-1B9A-4CB4-A1CE-EAD60B867161"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*",
"matchCriteriaId": "95B173E0-1475-4F8D-A982-86F36BE3DD4A"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0",
"versionEndExcluding": "4.2.8",
"matchCriteriaId": "010160B1-E1C9-4C9F-8FBB-E67667E758C6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.3.0",
"versionEndExcluding": "4.3.77",
"matchCriteriaId": "79494F07-6081-497D-8A2D-B05486599EAE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*",
"matchCriteriaId": "EEA51D83-5841-4335-AF07-7A43C118CAAE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*",
"matchCriteriaId": "C855BBD2-2B38-4EFF-9DBE-CA61CCACD0DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*",
"matchCriteriaId": "49ADE0C3-F75C-4EC0-8805-56013F0EB92C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*",
"matchCriteriaId": "D8FF625A-EFA3-43D1-8698-4A37AE31A07C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*",
"matchCriteriaId": "E3B99BBD-97FE-4615-905A-A614592226F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*",
"matchCriteriaId": "E7A9AD3A-F030-4331-B52A-518BD963AB8A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*",
"matchCriteriaId": "C293B8BE-6691-4944-BCD6-25EB98CABC73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*",
"matchCriteriaId": "CEA650F8-2576-494A-A861-61572CA319D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*",
"matchCriteriaId": "4ED21EE8-7CBF-4BC5-BFC3-185D41296238"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*",
"matchCriteriaId": "C76A0B44-13DE-4173-8D05-DA54F6A71759"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*",
"matchCriteriaId": "1450241C-2F6D-4122-B33C-D78D065BA403"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*",
"matchCriteriaId": "721AFD22-91D3-488E-A5E6-DD84C86E412B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*",
"matchCriteriaId": "8D6ADDB1-2E96-4FF6-AE95-4B06654D38B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*",
"matchCriteriaId": "41E44E9F-6383-4E12-AEDC-B653FEA77A48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*",
"matchCriteriaId": "466D9A37-2658-4695-9429-0C6BF4A631C2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*",
"matchCriteriaId": "99774181-5F12-446C-AC2C-DB1C52295EED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*",
"matchCriteriaId": "4427EE6D-3F79-4FF5-B3EC-EE6BD01562CE"
}
]
}
@ -96,11 +225,17 @@
"references": [
{
"url": "http://www.securityfocus.com/bid/77275",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.securitytracker.com/id/1033951",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.talosintelligence.com/reports/TALOS-2015-0052/",
@ -114,19 +249,31 @@
},
{
"url": "https://security.gentoo.org/glsa/201607-15",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/77275",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.securitytracker.com/id/1033951",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.talosintelligence.com/reports/TALOS-2015-0052/",
@ -140,11 +287,17 @@
},
{
"url": "https://security.gentoo.org/glsa/201607-15",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-8314",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-12T17:15:07.450",
"lastModified": "2024-11-21T02:38:16.747",
"lastModified": "2025-05-27T15:15:23.300",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-312"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-9305",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-12T15:15:11.263",
"lastModified": "2024-11-21T02:40:18.087",
"lastModified": "2025-05-07T13:35:15.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:weplugins:wp_maps:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.3.7",
"matchCriteriaId": "F1790EAA-CA35-4A26-98A3-AB6BECE0C257"
"matchCriteriaId": "81C93C98-90A5-4E38-8429-3A30DA060F3E"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-9307",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-14T16:15:11.160",
"lastModified": "2024-11-21T02:40:18.397",
"lastModified": "2025-05-07T13:35:15.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:weplugins:wp_maps:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.3.10",
"matchCriteriaId": "76AB02C9-EB97-4FE9-BC59-D676A9582FF5"
"matchCriteriaId": "C38C849C-5456-4C3B-8C57-E14C69A35470"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-9308",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-14T16:15:11.220",
"lastModified": "2024-11-21T02:40:18.540",
"lastModified": "2025-05-07T13:35:15.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:weplugins:wp_maps:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.3.10",
"matchCriteriaId": "76AB02C9-EB97-4FE9-BC59-D676A9582FF5"
"matchCriteriaId": "C38C849C-5456-4C3B-8C57-E14C69A35470"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-9309",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-14T16:15:11.300",
"lastModified": "2024-11-21T02:40:18.680",
"lastModified": "2025-05-07T13:35:15.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:weplugins:wp_maps:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.3.10",
"matchCriteriaId": "76AB02C9-EB97-4FE9-BC59-D676A9582FF5"
"matchCriteriaId": "C38C849C-5456-4C3B-8C57-E14C69A35470"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-1000338",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-01T20:29:00.217",
"lastModified": "2024-11-21T02:43:02.427",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-05T14:14:28.567",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000339",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T13:29:00.233",
"lastModified": "2024-11-21T02:43:02.630",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000340",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T13:29:00.293",
"lastModified": "2024-11-21T02:43:02.803",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,10 +85,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.51",
"versionEndIncluding": "1.55",
"matchCriteriaId": "CA8E52F8-59D3-4328-A7FF-E8F211106A6A"
"matchCriteriaId": "F5DF987A-62AB-42A2-8937-B89B63FD56DF"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000341",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T13:29:00.340",
"lastModified": "2024-11-21T02:43:02.957",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000342",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T13:29:00.387",
"lastModified": "2024-11-21T02:43:03.110",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000343",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T13:29:00.437",
"lastModified": "2024-11-21T02:43:03.267",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000344",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T21:29:00.223",
"lastModified": "2024-11-21T02:43:03.417",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000345",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T21:29:00.270",
"lastModified": "2024-11-21T02:43:03.570",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000346",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T21:29:00.303",
"lastModified": "2024-11-21T02:43:03.720",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1000352",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T21:29:00.350",
"lastModified": "2024-11-21T02:43:03.933",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.55",
"matchCriteriaId": "946393A6-EEE2-4502-9309-81514DB5755B"
"matchCriteriaId": "AE27AE65-72E0-408F-808E-7273F4B9D986"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-10878",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-12T15:15:11.730",
"lastModified": "2024-11-21T02:44:58.307",
"lastModified": "2025-05-07T13:35:15.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:weplugins:wp_maps:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.1.2",
"matchCriteriaId": "A4548F42-EBE4-4E67-8C74-06F1465BC5F3"
"matchCriteriaId": "FB179981-992C-4E6D-B63F-A74C97D753F8"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-20016",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-19T05:15:08.750",
"lastModified": "2024-11-21T02:47:33.900",
"lastModified": "2025-05-09T15:15:49.503",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-2427",
"sourceIdentifier": "security@android.com",
"published": "2016-04-18T00:59:33.383",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Deferred",
"cveTags": [
{
@ -92,8 +92,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.54:*:*:*:*:*:*:*",
"matchCriteriaId": "747F2DF4-1ABD-4E7A-8BB2-DDC9570601B8"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:1.54:*:*:*:*:*:*:*",
"matchCriteriaId": "F576A43C-711B-43A1-B0B7-44F3101F00A4"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3420",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-04-21T11:00:15.713",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -84,23 +84,23 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A5C93709-B1FB-4CB7-8E96-FB1E4AA94875"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A37021FD-3556-4606-98E9-4A8609E0CAF4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "95AD1D01-0F0A-44FC-8223-FC8EF5CD1B55"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "24B5BBCD-FB6A-4ED9-A274-2E13CC75D6E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "BECA36B6-1C86-4404-BEDE-300424EC823B"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7677BEA9-A7A8-49ED-8828-F2FD4FD17283"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3431",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-04-21T11:00:24.510",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -84,23 +84,23 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A5C93709-B1FB-4CB7-8E96-FB1E4AA94875"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A37021FD-3556-4606-98E9-4A8609E0CAF4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "95AD1D01-0F0A-44FC-8223-FC8EF5CD1B55"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "24B5BBCD-FB6A-4ED9-A274-2E13CC75D6E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "BECA36B6-1C86-4404-BEDE-300424EC823B"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7677BEA9-A7A8-49ED-8828-F2FD4FD17283"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3507",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:12:59.883",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3509",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:01.870",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3517",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:11.277",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3519",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:13.683",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3526",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:21.497",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3529",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:24.777",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3530",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:25.810",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3531",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:27.137",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3537",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:33.840",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3538",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:34.950",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3539",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:36.027",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3553",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:50.203",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3554",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:51.157",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3555",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:52.093",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3556",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:53.327",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3557",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:54.407",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3560",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:57.360",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3561",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:58.827",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-3674",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-05-17T14:08:03.607",
"lastModified": "2025-04-12T10:46:40.837",
"vulnStatus": "Deferred",
"lastModified": "2025-05-23T17:54:18.250",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,13 +16,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
@ -77,6 +77,21 @@
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:jboss_middleware:1:*:*:*:*:*:*:*",
"matchCriteriaId": "1F4A0F87-524E-4935-9B07-93793D8143FD"
}
]
}
]
},
{
"nodes": [
{
@ -110,9 +125,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.4.8",
"matchCriteriaId": "C28FD033-842F-4762-A6B5-6CAB93A17A4A"
"criteria": "cpe:2.3:a:xstream:xstream:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.4.9",
"matchCriteriaId": "78113271-8210-443B-AAB0-E923D14B8F74"
}
]
}
@ -124,14 +139,16 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183180.html",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Broken Link"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183208.html",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Broken Link"
]
},
{
@ -205,14 +222,16 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183180.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Broken Link"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183208.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Broken Link"
]
},
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5473",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:15:30.947",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5510",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:45.517",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5512",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:47.847",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5513",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:49.330",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5514",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:50.423",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5515",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:51.517",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5521",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:57.127",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5522",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:58.410",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5523",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:59.393",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5524",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:30:00.270",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5526",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:30:02.690",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5527",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:30:03.707",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10052",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:01.740",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10080",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.490",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10082",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.553",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}
@ -105,13 +105,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10088",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.740",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10092",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.867",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10093",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.897",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10094",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.943",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10299",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-10-19T17:29:02.483",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10308",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-10-19T17:29:02.700",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-12652",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-10T15:15:10.993",
"lastModified": "2024-11-21T03:09:58.760",
"lastModified": "2025-05-21T16:15:24.660",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -127,6 +127,10 @@
"Third Party Advisory"
]
},
{
"url": "https://github.com/pnggroup/libpng/commit/347538efbdc21b8df684ebd92d37400b3ce85d55",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20220506-0003/",
"source": "cve@mitre.org",
@ -142,7 +146,7 @@
]
},
{
"url": "https://support.f5.com/csp/article/K88124225?utm_source=f5support&amp%3Butm_medium=RSS",
"url": "https://support.f5.com/csp/article/K88124225?utm_source=f5support&utm_medium=RSS",
"source": "cve@mitre.org"
},
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-13098",
"sourceIdentifier": "cret@cert.org",
"published": "2017-12-13T01:29:00.280",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -115,9 +115,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.59",
"matchCriteriaId": "9B5E0326-248A-4558-B1CC-CB28FE80DCE6"
"matchCriteriaId": "F597AE42-F2B3-4039-81DA-C881EA1D43EF"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-14429",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-09-13T17:29:00.870",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-06T15:15:50.277",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -74,6 +94,16 @@
"value": "CWE-78"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-16368",
"sourceIdentifier": "psirt@adobe.com",
"published": "2017-12-09T06:29:01.227",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-06T15:15:51.173",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -74,6 +96,16 @@
"value": "CWE-119"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-20149",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-15T02:15:08.497",
"lastModified": "2024-11-21T03:22:44.970",
"lastModified": "2025-05-14T15:15:48.477",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-2285",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2017-08-02T16:29:00.567",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-06T15:15:51.390",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -74,6 +96,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-5715",
"sourceIdentifier": "secure@intel.com",
"published": "2018-01-04T13:29:00.227",
"lastModified": "2024-11-21T03:28:16.943",
"lastModified": "2025-05-06T15:15:51.640",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.1,
"impactScore": 4.0
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.1,
"impactScore": 4.0
}
],
"cvssMetricV2": [
@ -74,6 +94,16 @@
"value": "CWE-203"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-6511",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-03-07T19:59:00.143",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-05T19:15:51.150",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -74,6 +96,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-7517",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-10-17T16:15:14.710",
"lastModified": "2024-11-21T03:32:03.550",
"lastModified": "2025-05-13T21:15:58.450",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-7957",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-29T19:59:00.167",
"lastModified": "2025-04-20T01:37:25.860",
"vulnStatus": "Deferred",
"lastModified": "2025-05-23T17:54:30.910",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,13 +16,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
@ -85,9 +85,29 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:redhat:fuse:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "077732DB-F5F3-4E9C-9AC0-8142AB85B32F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:jboss_middleware:1:*:*:*:*:*:*:*",
"matchCriteriaId": "1F4A0F87-524E-4935-9B07-93793D8143FD"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xstream:xstream:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.4.9",
"matchCriteriaId": "09F03F13-9D82-4AC4-805E-330346A0A37A"
"matchCriteriaId": "DA6D4603-8BAA-4199-AD78-55CD7817CD89"
}
]
}
@ -119,7 +139,8 @@
"url": "http://www.debian.org/security/2017/dsa-3841",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Mailing List"
]
},
{
@ -127,7 +148,8 @@
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
"VDB Entry",
"Broken Link"
]
},
{
@ -135,7 +157,8 @@
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
"VDB Entry",
"Broken Link"
]
},
{
@ -178,14 +201,16 @@
"url": "https://www-prd-trops.events.ibm.com/node/715749",
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
"Permissions Required",
"Broken Link"
]
},
{
"url": "http://www.debian.org/security/2017/dsa-3841",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Mailing List"
]
},
{
@ -193,7 +218,8 @@
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
"VDB Entry",
"Broken Link"
]
},
{
@ -201,7 +227,8 @@
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
"VDB Entry",
"Broken Link"
]
},
{
@ -244,7 +271,8 @@
"url": "https://www-prd-trops.events.ibm.com/node/715749",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
"Permissions Required",
"Broken Link"
]
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-9633",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2017-08-07T08:29:00.447",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-06T15:15:52.377",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1000180",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-05T13:29:00.203",
"lastModified": "2024-11-21T03:39:51.993",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,16 +85,16 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.0.1",
"matchCriteriaId": "ADE442C0-3BFD-41E2-B89B-57C5D77AAF01"
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.54",
"versionEndIncluding": "1.59",
"matchCriteriaId": "C0EF4B75-E125-46D2-B1F0-9E678EC76749"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.54",
"versionEndIncluding": "1.59",
"matchCriteriaId": "3787A4A3-DAB1-4ED8-834C-4E2598062877"
"criteria": "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.0.1",
"matchCriteriaId": "ADE442C0-3BFD-41E2-B89B-57C5D77AAF01"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1000613",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-09T20:29:00.283",
"lastModified": "2024-11-21T03:40:13.780",
"lastModified": "2025-05-12T17:37:16.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,10 +85,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.58",
"versionEndExcluding": "1.60",
"matchCriteriaId": "103B84A1-259F-499D-BF18-BC356433F826"
"matchCriteriaId": "1D6A34DD-AD94-470C-8262-D7257902FB74"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1000874",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-20T17:29:00.957",
"lastModified": "2024-11-21T03:40:33.227",
"lastModified": "2025-05-06T15:15:52.863",
"vulnStatus": "Modified",
"cveTags": [
{
@ -23,6 +23,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -81,6 +103,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1002205",
"sourceIdentifier": "report@snyk.io",
"published": "2018-07-25T17:29:01.813",
"lastModified": "2024-11-21T03:40:39.987",
"lastModified": "2025-05-06T15:15:53.080",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10248",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-20T17:29:00.320",
"lastModified": "2024-11-21T03:41:06.250",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10311",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-24T02:29:00.303",
"lastModified": "2024-11-21T03:41:11.740",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10312",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-24T02:29:00.383",
"lastModified": "2024-11-21T03:41:11.897",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10313",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-24T02:29:00.430",
"lastModified": "2024-11-21T03:41:12.047",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10367",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-25T09:29:00.363",
"lastModified": "2024-11-21T03:41:16.657",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10368",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-25T09:29:00.427",
"lastModified": "2024-11-21T03:41:16.793",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10391",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-26T05:29:00.233",
"lastModified": "2024-11-21T03:41:19.237",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-10596",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2018-07-03T01:29:00.487",
"lastModified": "2024-11-21T03:41:37.850",
"lastModified": "2025-05-22T18:15:21.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Medtronic 2090 CareLink Programmer all versions The affected product uses a virtual private network connection to securely download updates. The product does not verify it is still connected to this virtual private network before downloading updates. An attacker with local network access to the programmer could influence these communications."
"value": "Medtronic 2090 CareLink Programmer \n\nuses a virtual private network connection to securely download updates. It does not verify it is still connected to this virtual private network before downloading updates. The affected products initially establish an encapsulated IP-based VPN connection to a Medtronic-hosted update network. Once the VPN is established, it makes a request to a HTTP (non-TLS) server across the VPN for updates, which responds and provides any available updates. The programmer-side (client) service responsible for this HTTP request does not check to ensure it is still connected to the VPN before making the HTTP request. Thus, an attacker could cause the VPN connection to terminate (through various methods and attack points) and intercept the HTTP request, responding with malicious updates via a man-in-the-middle attack. The affected products do not verify the origin or integrity of these updates, as it insufficiently relied on the security of the VPN. An attacker with remote network access to the programmer could influence these communications."
},
{
"lang": "es",
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -117,12 +139,12 @@
],
"references": [
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-01",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
"url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/carelink-2090-29901.html",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-18-058-01",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-01",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-10622",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2018-08-10T18:29:00.230",
"lastModified": "2024-11-21T03:41:41.067",
"lastModified": "2025-05-22T16:15:50.047",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected products use per-product credentials that are stored in a recoverable format. An attacker can use these credentials for network authentication and encryption of local data at rest."
"value": "Medtronic MyCareLink Patient Monitor uses per-product credentials that are stored in a recoverable format. An attacker can use these credentials for network authentication and encryption of local data at rest."
},
{
"lang": "es",
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.5,
"impactScore": 4.0
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -151,6 +173,10 @@
"VDB Entry"
]
},
{
"url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/mycarelink-8-7-18.html",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01",
"source": "ics-cert@hq.dhs.gov",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-10626",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2018-08-10T18:29:00.353",
"lastModified": "2024-11-21T03:41:41.460",
"lastModified": "2025-05-22T16:15:51.107",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected product's update service does not sufficiently verify the authenticity of the data uploaded. An attacker who obtains per-product credentials from the monitor and paired implantable cardiac device information can potentially upload invalid data to the Medtronic CareLink network."
"value": "Medtronic MyCareLink Patient Monitor\u2019s update service does not sufficiently verify the authenticity of the data uploaded. An attacker who obtains per-product credentials from the monitor and paired implantable cardiac device information can potentially upload invalid data to the Medtronic CareLink network."
},
{
"lang": "es",
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -151,6 +173,10 @@
"VDB Entry"
]
},
{
"url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/mycarelink-8-7-18.html",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01",
"source": "ics-cert@hq.dhs.gov",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-10631",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2018-07-13T19:29:00.213",
"lastModified": "2024-11-21T03:41:41.970",
"lastModified": "2025-05-22T18:15:22.580",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Medtronic N'Vision Clinician Programmer 8840 N'Vision Clinician Programmer, all versions, and 8870 N'Vision removable Application Card, all versions. The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer."
"value": "Medtronic N'Vision Clinician Programmer 8840 N'Vision Clinician Programmer and 8870 N'Vision removable application card does not encrypt PII and PHI while at rest."
},
{
"lang": "es",
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -89,17 +109,17 @@
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-693"
"value": "CWE-311"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -175,6 +195,14 @@
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/104213",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/nvision.html",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01",
"source": "ics-cert@hq.dhs.gov",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-10634",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2018-08-13T21:47:59.040",
"lastModified": "2024-11-21T03:41:42.387",
"lastModified": "2025-05-22T17:15:21.460",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Medtronic MMT 508 MiniMed insulin pump, 522 / MMT - 722 Paradigm REAL-TIME, 523 / MMT - 723 Paradigm Revel, 523K / MMT - 723K Paradigm Revel, and 551 / MMT - 751 MiniMed 530G communications between the pump and wireless accessories are transmitted in cleartext. A sufficiently skilled attacker could capture these transmissions and extract sensitive information, such as device serial numbers."
"value": "Communications between Medtronic MiniMed MMT pumps and wireless accessories are transmitted in cleartext. A sufficiently skilled attacker could capture these transmissions and extract sensitive information, such as device serial numbers."
},
{
"lang": "es",
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
],
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
@ -340,6 +362,10 @@
"VDB Entry"
]
},
{
"url": "https://global.medtronic.com/xg-en/product-security/security-bulletins/minimed.html",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-02",
"source": "ics-cert@hq.dhs.gov",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-11493",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-26T18:29:00.337",
"lastModified": "2024-11-21T03:43:28.847",
"lastModified": "2025-05-05T18:10:51.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84"
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}

Some files were not shown because too many files have changed in this diff Show More