4626 lines
301 KiB
JSON
Raw Normal View History

2024-04-16 14:26:14 +00:00
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20212380",
"Version": "oval:org.altlinux.errata:def:20212380",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-2380: package `MySQL` update to version 8.0.25-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-2380",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-2380",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-03330",
"RefURL": "https://bdu.fstec.ru/vul/2019-03330",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04085",
"RefURL": "https://bdu.fstec.ru/vul/2019-04085",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02114",
"RefURL": "https://bdu.fstec.ru/vul/2020-02114",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02695",
"RefURL": "https://bdu.fstec.ru/vul/2020-02695",
"Source": "BDU"
},
{
"RefID": "BDU:2020-02873",
"RefURL": "https://bdu.fstec.ru/vul/2020-02873",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03535",
"RefURL": "https://bdu.fstec.ru/vul/2020-03535",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03592",
"RefURL": "https://bdu.fstec.ru/vul/2020-03592",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03627",
"RefURL": "https://bdu.fstec.ru/vul/2020-03627",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03642",
"RefURL": "https://bdu.fstec.ru/vul/2020-03642",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03644",
"RefURL": "https://bdu.fstec.ru/vul/2020-03644",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03687",
"RefURL": "https://bdu.fstec.ru/vul/2020-03687",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03694",
"RefURL": "https://bdu.fstec.ru/vul/2020-03694",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03696",
"RefURL": "https://bdu.fstec.ru/vul/2020-03696",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03699",
"RefURL": "https://bdu.fstec.ru/vul/2020-03699",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03707",
"RefURL": "https://bdu.fstec.ru/vul/2020-03707",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03709",
"RefURL": "https://bdu.fstec.ru/vul/2020-03709",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03761",
"RefURL": "https://bdu.fstec.ru/vul/2020-03761",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03762",
"RefURL": "https://bdu.fstec.ru/vul/2020-03762",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03763",
"RefURL": "https://bdu.fstec.ru/vul/2020-03763",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03764",
"RefURL": "https://bdu.fstec.ru/vul/2020-03764",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03765",
"RefURL": "https://bdu.fstec.ru/vul/2020-03765",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03766",
"RefURL": "https://bdu.fstec.ru/vul/2020-03766",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03767",
"RefURL": "https://bdu.fstec.ru/vul/2020-03767",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03768",
"RefURL": "https://bdu.fstec.ru/vul/2020-03768",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03769",
"RefURL": "https://bdu.fstec.ru/vul/2020-03769",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03859",
"RefURL": "https://bdu.fstec.ru/vul/2020-03859",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03869",
"RefURL": "https://bdu.fstec.ru/vul/2020-03869",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03874",
"RefURL": "https://bdu.fstec.ru/vul/2020-03874",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03880",
"RefURL": "https://bdu.fstec.ru/vul/2020-03880",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03906",
"RefURL": "https://bdu.fstec.ru/vul/2020-03906",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03929",
"RefURL": "https://bdu.fstec.ru/vul/2020-03929",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03933",
"RefURL": "https://bdu.fstec.ru/vul/2020-03933",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04263",
"RefURL": "https://bdu.fstec.ru/vul/2020-04263",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04264",
"RefURL": "https://bdu.fstec.ru/vul/2020-04264",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04271",
"RefURL": "https://bdu.fstec.ru/vul/2020-04271",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04274",
"RefURL": "https://bdu.fstec.ru/vul/2020-04274",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04277",
"RefURL": "https://bdu.fstec.ru/vul/2020-04277",
"Source": "BDU"
},
{
"RefID": "BDU:2020-04461",
"RefURL": "https://bdu.fstec.ru/vul/2020-04461",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05020",
"RefURL": "https://bdu.fstec.ru/vul/2020-05020",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05021",
"RefURL": "https://bdu.fstec.ru/vul/2020-05021",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05046",
"RefURL": "https://bdu.fstec.ru/vul/2020-05046",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05055",
"RefURL": "https://bdu.fstec.ru/vul/2020-05055",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05056",
"RefURL": "https://bdu.fstec.ru/vul/2020-05056",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05063",
"RefURL": "https://bdu.fstec.ru/vul/2020-05063",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05064",
"RefURL": "https://bdu.fstec.ru/vul/2020-05064",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05065",
"RefURL": "https://bdu.fstec.ru/vul/2020-05065",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05066",
"RefURL": "https://bdu.fstec.ru/vul/2020-05066",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05067",
"RefURL": "https://bdu.fstec.ru/vul/2020-05067",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05068",
"RefURL": "https://bdu.fstec.ru/vul/2020-05068",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05069",
"RefURL": "https://bdu.fstec.ru/vul/2020-05069",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05070",
"RefURL": "https://bdu.fstec.ru/vul/2020-05070",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05071",
"RefURL": "https://bdu.fstec.ru/vul/2020-05071",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05072",
"RefURL": "https://bdu.fstec.ru/vul/2020-05072",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05073",
"RefURL": "https://bdu.fstec.ru/vul/2020-05073",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05074",
"RefURL": "https://bdu.fstec.ru/vul/2020-05074",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05075",
"RefURL": "https://bdu.fstec.ru/vul/2020-05075",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05076",
"RefURL": "https://bdu.fstec.ru/vul/2020-05076",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05077",
"RefURL": "https://bdu.fstec.ru/vul/2020-05077",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05078",
"RefURL": "https://bdu.fstec.ru/vul/2020-05078",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05079",
"RefURL": "https://bdu.fstec.ru/vul/2020-05079",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05080",
"RefURL": "https://bdu.fstec.ru/vul/2020-05080",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05081",
"RefURL": "https://bdu.fstec.ru/vul/2020-05081",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05082",
"RefURL": "https://bdu.fstec.ru/vul/2020-05082",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05083",
"RefURL": "https://bdu.fstec.ru/vul/2020-05083",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05084",
"RefURL": "https://bdu.fstec.ru/vul/2020-05084",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05086",
"RefURL": "https://bdu.fstec.ru/vul/2020-05086",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05087",
"RefURL": "https://bdu.fstec.ru/vul/2020-05087",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05088",
"RefURL": "https://bdu.fstec.ru/vul/2020-05088",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05089",
"RefURL": "https://bdu.fstec.ru/vul/2020-05089",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05090",
"RefURL": "https://bdu.fstec.ru/vul/2020-05090",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05388",
"RefURL": "https://bdu.fstec.ru/vul/2020-05388",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05389",
"RefURL": "https://bdu.fstec.ru/vul/2020-05389",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05390",
"RefURL": "https://bdu.fstec.ru/vul/2020-05390",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05391",
"RefURL": "https://bdu.fstec.ru/vul/2020-05391",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05392",
"RefURL": "https://bdu.fstec.ru/vul/2020-05392",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05394",
"RefURL": "https://bdu.fstec.ru/vul/2020-05394",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05395",
"RefURL": "https://bdu.fstec.ru/vul/2020-05395",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05396",
"RefURL": "https://bdu.fstec.ru/vul/2020-05396",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05397",
"RefURL": "https://bdu.fstec.ru/vul/2020-05397",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05406",
"RefURL": "https://bdu.fstec.ru/vul/2020-05406",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05407",
"RefURL": "https://bdu.fstec.ru/vul/2020-05407",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05408",
"RefURL": "https://bdu.fstec.ru/vul/2020-05408",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05410",
"RefURL": "https://bdu.fstec.ru/vul/2020-05410",
"Source": "BDU"
},
{
"RefID": "BDU:2020-05411",
"RefURL": "https://bdu.fstec.ru/vul/2020-05411",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00328",
"RefURL": "https://bdu.fstec.ru/vul/2021-00328",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00388",
"RefURL": "https://bdu.fstec.ru/vul/2021-00388",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00404",
"RefURL": "https://bdu.fstec.ru/vul/2021-00404",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00405",
"RefURL": "https://bdu.fstec.ru/vul/2021-00405",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00412",
"RefURL": "https://bdu.fstec.ru/vul/2021-00412",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00413",
"RefURL": "https://bdu.fstec.ru/vul/2021-00413",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00418",
"RefURL": "https://bdu.fstec.ru/vul/2021-00418",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00421",
"RefURL": "https://bdu.fstec.ru/vul/2021-00421",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00443",
"RefURL": "https://bdu.fstec.ru/vul/2021-00443",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00468",
"RefURL": "https://bdu.fstec.ru/vul/2021-00468",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00469",
"RefURL": "https://bdu.fstec.ru/vul/2021-00469",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00485",
"RefURL": "https://bdu.fstec.ru/vul/2021-00485",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00486",
"RefURL": "https://bdu.fstec.ru/vul/2021-00486",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00487",
"RefURL": "https://bdu.fstec.ru/vul/2021-00487",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00510",
"RefURL": "https://bdu.fstec.ru/vul/2021-00510",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00512",
"RefURL": "https://bdu.fstec.ru/vul/2021-00512",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00513",
"RefURL": "https://bdu.fstec.ru/vul/2021-00513",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00517",
"RefURL": "https://bdu.fstec.ru/vul/2021-00517",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00518",
"RefURL": "https://bdu.fstec.ru/vul/2021-00518",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00548",
"RefURL": "https://bdu.fstec.ru/vul/2021-00548",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00572",
"RefURL": "https://bdu.fstec.ru/vul/2021-00572",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00582",
"RefURL": "https://bdu.fstec.ru/vul/2021-00582",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00583",
"RefURL": "https://bdu.fstec.ru/vul/2021-00583",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00620",
"RefURL": "https://bdu.fstec.ru/vul/2021-00620",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00621",
"RefURL": "https://bdu.fstec.ru/vul/2021-00621",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00653",
"RefURL": "https://bdu.fstec.ru/vul/2021-00653",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00662",
"RefURL": "https://bdu.fstec.ru/vul/2021-00662",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00663",
"RefURL": "https://bdu.fstec.ru/vul/2021-00663",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00664",
"RefURL": "https://bdu.fstec.ru/vul/2021-00664",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00691",
"RefURL": "https://bdu.fstec.ru/vul/2021-00691",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00693",
"RefURL": "https://bdu.fstec.ru/vul/2021-00693",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00715",
"RefURL": "https://bdu.fstec.ru/vul/2021-00715",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00758",
"RefURL": "https://bdu.fstec.ru/vul/2021-00758",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00872",
"RefURL": "https://bdu.fstec.ru/vul/2021-00872",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01844",
"RefURL": "https://bdu.fstec.ru/vul/2021-01844",
"Source": "BDU"
},
{
"RefID": "BDU:2021-01845",
"RefURL": "https://bdu.fstec.ru/vul/2021-01845",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02453",
"RefURL": "https://bdu.fstec.ru/vul/2021-02453",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02454",
"RefURL": "https://bdu.fstec.ru/vul/2021-02454",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02455",
"RefURL": "https://bdu.fstec.ru/vul/2021-02455",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02456",
"RefURL": "https://bdu.fstec.ru/vul/2021-02456",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02457",
"RefURL": "https://bdu.fstec.ru/vul/2021-02457",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02458",
"RefURL": "https://bdu.fstec.ru/vul/2021-02458",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02459",
"RefURL": "https://bdu.fstec.ru/vul/2021-02459",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02460",
"RefURL": "https://bdu.fstec.ru/vul/2021-02460",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02461",
"RefURL": "https://bdu.fstec.ru/vul/2021-02461",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02462",
"RefURL": "https://bdu.fstec.ru/vul/2021-02462",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02463",
"RefURL": "https://bdu.fstec.ru/vul/2021-02463",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02464",
"RefURL": "https://bdu.fstec.ru/vul/2021-02464",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02465",
"RefURL": "https://bdu.fstec.ru/vul/2021-02465",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02466",
"RefURL": "https://bdu.fstec.ru/vul/2021-02466",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02467",
"RefURL": "https://bdu.fstec.ru/vul/2021-02467",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02468",
"RefURL": "https://bdu.fstec.ru/vul/2021-02468",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02469",
"RefURL": "https://bdu.fstec.ru/vul/2021-02469",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02470",
"RefURL": "https://bdu.fstec.ru/vul/2021-02470",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02471",
"RefURL": "https://bdu.fstec.ru/vul/2021-02471",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02472",
"RefURL": "https://bdu.fstec.ru/vul/2021-02472",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02473",
"RefURL": "https://bdu.fstec.ru/vul/2021-02473",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02474",
"RefURL": "https://bdu.fstec.ru/vul/2021-02474",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02475",
"RefURL": "https://bdu.fstec.ru/vul/2021-02475",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02476",
"RefURL": "https://bdu.fstec.ru/vul/2021-02476",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02477",
"RefURL": "https://bdu.fstec.ru/vul/2021-02477",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02478",
"RefURL": "https://bdu.fstec.ru/vul/2021-02478",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02479",
"RefURL": "https://bdu.fstec.ru/vul/2021-02479",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02480",
"RefURL": "https://bdu.fstec.ru/vul/2021-02480",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02481",
"RefURL": "https://bdu.fstec.ru/vul/2021-02481",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02622",
"RefURL": "https://bdu.fstec.ru/vul/2021-02622",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02623",
"RefURL": "https://bdu.fstec.ru/vul/2021-02623",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02636",
"RefURL": "https://bdu.fstec.ru/vul/2021-02636",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02637",
"RefURL": "https://bdu.fstec.ru/vul/2021-02637",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02638",
"RefURL": "https://bdu.fstec.ru/vul/2021-02638",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02639",
"RefURL": "https://bdu.fstec.ru/vul/2021-02639",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02640",
"RefURL": "https://bdu.fstec.ru/vul/2021-02640",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02641",
"RefURL": "https://bdu.fstec.ru/vul/2021-02641",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02642",
"RefURL": "https://bdu.fstec.ru/vul/2021-02642",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02643",
"RefURL": "https://bdu.fstec.ru/vul/2021-02643",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03580",
"RefURL": "https://bdu.fstec.ru/vul/2021-03580",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03742",
"RefURL": "https://bdu.fstec.ru/vul/2021-03742",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03744",
"RefURL": "https://bdu.fstec.ru/vul/2021-03744",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01645",
"RefURL": "https://bdu.fstec.ru/vul/2022-01645",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02243",
"RefURL": "https://bdu.fstec.ru/vul/2022-02243",
"Source": "BDU"
},
{
"RefID": "BDU:2023-03437",
"RefURL": "https://bdu.fstec.ru/vul/2023-03437",
"Source": "BDU"
},
{
"RefID": "CVE-2019-14540",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540",
"Source": "CVE"
},
{
"RefID": "CVE-2019-7317",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-7317",
"Source": "CVE"
},
{
"RefID": "CVE-2020-11080",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11080",
"Source": "CVE"
},
{
"RefID": "CVE-2020-11655",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655",
"Source": "CVE"
},
{
"RefID": "CVE-2020-11656",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14539",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14539",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14540",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14540",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14547",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14547",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14550",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14550",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14553",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14553",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14559",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14559",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14568",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14568",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14575",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14575",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14576",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14576",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14586",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14586",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14591",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14591",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14597",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14597",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14614",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14614",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14619",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14619",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14620",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14620",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14623",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14623",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14624",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14624",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14631",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14631",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14632",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14632",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14633",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14633",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14634",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14634",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14641",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14641",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14643",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14643",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14651",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14651",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14654",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14654",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14656",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14656",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14663",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14663",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14672",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14672",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14678",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14678",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14680",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14680",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14697",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14697",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14702",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14702",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14725",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14725",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14765",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14765",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14769",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14769",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14771",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14771",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14773",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14773",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14775",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14775",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14776",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14776",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14777",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14777",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14785",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14785",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14786",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14786",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14789",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14789",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14790",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14790",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14791",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14791",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14793",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14793",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14794",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14794",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14799",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14799",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14800",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14800",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14804",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14804",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14809",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14809",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14812",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14812",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14814",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14814",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14821",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14821",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14827",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14827",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14828",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14828",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14829",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14829",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14830",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14830",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14836",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14836",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14837",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14837",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14838",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14838",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14839",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14839",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14844",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14844",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14845",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14845",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14846",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14846",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14848",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14848",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14852",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14852",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14860",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14860",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14861",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14861",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14866",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14866",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14867",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14867",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14868",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14868",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14869",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14869",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14870",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14870",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14873",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14873",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14878",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14878",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14888",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14888",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14891",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14891",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14893",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14893",
"Source": "CVE"
},
{
"RefID": "CVE-2020-15358",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15358",
"Source": "CVE"
},
{
"RefID": "CVE-2020-1967",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-1967",
"Source": "CVE"
},
{
"RefID": "CVE-2020-1971",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971",
"Source": "CVE"
},
{
"RefID": "CVE-2020-28196",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-28196",
"Source": "CVE"
},
{
"RefID": "CVE-2020-5258",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-5258",
"Source": "CVE"
},
{
"RefID": "CVE-2020-5398",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-5398",
"Source": "CVE"
},
{
"RefID": "CVE-2021-1998",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-1998",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2002",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2002",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2010",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2010",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2011",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2011",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2012",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2012",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2020",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2020",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2021",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2021",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2022",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2022",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2024",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2024",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2028",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2028",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2030",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2030",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2031",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2031",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2032",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2032",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2036",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2036",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2038",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2038",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2042",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2042",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2046",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2046",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2048",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2048",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2055",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2055",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2056",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2056",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2058",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2058",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2060",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2060",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2061",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2061",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2065",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2065",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2070",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2070",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2072",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2072",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2076",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2076",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2081",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2081",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2087",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2087",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2088",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2088",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2122",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2122",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2144",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2144",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2146",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2146",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2154",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2154",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2160",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2160",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2162",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2162",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2164",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2164",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2166",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2166",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2169",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2169",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2170",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2170",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2171",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2171",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2172",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2172",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2174",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2174",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2178",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2178",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2179",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2179",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2180",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2180",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2193",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2193",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2194",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2194",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2196",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2196",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2201",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2201",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2202",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2202",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2203",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2203",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2208",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2208",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2212",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2212",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2213",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2213",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2215",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2215",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2217",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2217",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2226",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2226",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2230",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2230",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2232",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2232",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2278",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2278",
"Source": "CVE"
},
{
"RefID": "CVE-2021-22898",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-22898",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2293",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2293",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2298",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2298",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2299",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2299",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2300",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2300",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2301",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2301",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2304",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2304",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2305",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2305",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2307",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2307",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2308",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2308",
"Source": "CVE"
},
{
"RefID": "CVE-2021-23840",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840",
"Source": "CVE"
},
{
"RefID": "CVE-2021-23841",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2412",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2412",
"Source": "CVE"
},
{
"RefID": "CVE-2021-2444",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-2444",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3449",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3450",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450",
"Source": "CVE"
}
],
"Description": "This update upgrades MySQL to version 8.0.25-alt2. \nSecurity Fix(es):\n\n * BDU:2019-03330: Уязвимость функции png_image_free (png.c) библиотеки для работы с растровой графикой в формате PNG libpng, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-04085: Уязвимость функции FasterXML Java-библиотеки для грамматического разбора JSON файлов jackson-databind, позволяющая нарушителю получить полный контроль над системой\n\n * BDU:2020-02114: Уязвимость реализации инструкции ALTER TABLE системы управления базами данных SQLite, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-02695: Уязвимость компонента Spring Framework программного продукта Oracle Retail Order Broker, позволяющая нарушителю получить полный контроль над приложением\n\n * BDU:2020-02873: Уязвимость функции SSL_check_chain реализации протокола TLS библиотеки OpenSSL, связанная с с возможностью разыменования нулевого указателя в результате неправильной обработки TLS расширения «signature_algorithms_cert», позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03535: Уязвимость компонента Cluster: Packaging (dojo) системы управления базами данных Oracle MySQL Cluster, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2020-03592: Уязвимость компонента Server: Security: Privileges системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03627: Уязвимость компонента Server: Security: Privileges системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить полный контроль над приложением\n\n * BDU:2020-03642: Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03644: Уязвимость компонента Server: Security: Privileges системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить полный контроль над приложением\n\n * BDU:2020-03687: Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL Server, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-03694: Уязвимость компонента Server: Locking системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03696: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в о<EFBFBD>
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-07-30"
},
"Updated": {
"Date": "2021-07-30"
},
"BDUs": [
{
"ID": "BDU:2019-03330",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03330",
"Impact": "Low",
"Public": "20190126"
},
{
"ID": "BDU:2019-04085",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20, CWE-200, CWE-502",
"Href": "https://bdu.fstec.ru/vul/2019-04085",
"Impact": "Critical",
"Public": "20190910"
},
{
"ID": "BDU:2020-02114",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-02114",
"Impact": "Critical",
"Public": "20200409"
},
{
"ID": "BDU:2020-02695",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-79, CWE-494",
"Href": "https://bdu.fstec.ru/vul/2020-02695",
"Impact": "High",
"Public": "20200414"
},
{
"ID": "BDU:2020-02873",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2020-02873",
"Impact": "High",
"Public": "20200421"
},
{
"ID": "BDU:2020-03535",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-74, CWE-94",
"Href": "https://bdu.fstec.ru/vul/2020-03535",
"Impact": "Low",
"Public": "20200310"
},
{
"ID": "BDU:2020-03592",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03592",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03627",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03627",
"Impact": "High",
"Public": "20200715"
},
{
"ID": "BDU:2020-03642",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2020-03642",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03644",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03644",
"Impact": "High",
"Public": "20200715"
},
{
"ID": "BDU:2020-03687",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03687",
"Impact": "High",
"Public": "20200715"
},
{
"ID": "BDU:2020-03694",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03694",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03696",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03696",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03699",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03699",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03707",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03707",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03709",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03709",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03761",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2020-03761",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03762",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03762",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03763",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03763",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03764",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03764",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03765",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03765",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03766",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03766",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03767",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03767",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03768",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03768",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03769",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2020-03769",
"Impact": "Low",
"Public": "20200714"
},
{
"ID": "BDU:2020-03859",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03859",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03869",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03869",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03874",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03874",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03880",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03880",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03906",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03906",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-03929",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03929",
"Impact": "Low",
"Public": "20200515"
},
{
"ID": "BDU:2020-03933",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-03933",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-04263",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-04263",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-04264",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-04264",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-04271",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-04271",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-04274",
"CVSS": "AV:N/AC:H/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-04274",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-04277",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-04277",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "BDU:2020-04461",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-707",
"Href": "https://bdu.fstec.ru/vul/2020-04461",
"Impact": "High",
"Public": "20200603"
},
{
"ID": "BDU:2020-05020",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05020",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05021",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05021",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05046",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05046",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05055",
"CVSS": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05055",
"Impact": "High",
"Public": "20201021"
},
{
"ID": "BDU:2020-05056",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05056",
"Impact": "High",
"Public": "20201021"
},
{
"ID": "BDU:2020-05063",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05063",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05064",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05064",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05065",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05065",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05066",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05066",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05067",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05067",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05068",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05068",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05069",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05069",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05070",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05070",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05071",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05071",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05072",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05072",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05073",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05073",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05074",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05074",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05075",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05075",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05076",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05076",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05077",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05077",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05078",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05078",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05079",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05079",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05080",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05080",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05081",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05081",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05082",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05082",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05083",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05083",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05084",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05084",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05086",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05086",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05087",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05087",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05088",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05088",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05089",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05089",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05090",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05090",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05388",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05388",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05389",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05389",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05390",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05390",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05391",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05391",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05392",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05392",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05394",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05394",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05395",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05395",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05396",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05396",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05397",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05397",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05406",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05406",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05407",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05407",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05408",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05408",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05410",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05410",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2020-05411",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2020-05411",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "BDU:2021-00328",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00328",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00388",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00388",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00404",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00404",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00405",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00405",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00412",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00412",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00413",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00413",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00418",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00418",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00421",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00421",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00443",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00443",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00468",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00468",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00469",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00469",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00485",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00485",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00486",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00486",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00487",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00487",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00510",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00510",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00512",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00512",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00513",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00513",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00517",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00517",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00518",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00518",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00548",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00548",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00572",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00572",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00582",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2021-00582",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00583",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2021-00583",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00620",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00620",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00621",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00621",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00653",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2021-00653",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00662",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00662",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00663",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00663",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00664",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00664",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00691",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-00691",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "BDU:2021-00693",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2021-00693",
"Impact": "Low",
"Public": "20210119"
},
{
"ID": "BDU:2021-00715",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-00715",
"Impact": "Low",
"Public": "20200615"
},
{
"ID": "BDU:2021-00758",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20, CWE-665",
"Href": "https://bdu.fstec.ru/vul/2021-00758",
"Impact": "High",
"Public": "20200409"
},
{
"ID": "BDU:2021-00872",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2021-00872",
"Impact": "Low",
"Public": "20201218"
},
{
"ID": "BDU:2021-01844",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2021-01844",
"Impact": "Low",
"Public": "20180111"
},
{
"ID": "BDU:2021-01845",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"CWE": "CWE-295",
"Href": "https://bdu.fstec.ru/vul/2021-01845",
"Impact": "High",
"Public": "20210325"
},
{
"ID": "BDU:2021-02453",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02453",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02454",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02454",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02455",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02455",
"Impact": "High",
"Public": "20210420"
},
{
"ID": "BDU:2021-02456",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02456",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02457",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02457",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02458",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02458",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02459",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02459",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02460",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02460",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02461",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02461",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02462",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02462",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02463",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02463",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02464",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02464",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02465",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02465",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02466",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02466",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02467",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02467",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02468",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02468",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02469",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02469",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02470",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02470",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02471",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:P/A:N",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02471",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02472",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02472",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02473",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02473",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02474",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02474",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02475",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02475",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02476",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02476",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02477",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02477",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02478",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02478",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02479",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02479",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02480",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02480",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02481",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02481",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02622",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02622",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02623",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02623",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02636",
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02636",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02637",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02637",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02638",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02638",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02639",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02639",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02640",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02640",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02641",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02641",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02642",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02642",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-02643",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-02643",
"Impact": "Low",
"Public": "20210420"
},
{
"ID": "BDU:2021-03580",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200, CWE-457, CWE-908, CWE-909",
"Href": "https://bdu.fstec.ru/vul/2021-03580",
"Impact": "Low",
"Public": "20210427"
},
{
"ID": "BDU:2021-03742",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2021-03742",
"Impact": "High",
"Public": "20210216"
},
{
"ID": "BDU:2021-03744",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2021-03744",
"Impact": "Low",
"Public": "20210216"
},
{
"ID": "BDU:2022-01645",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2022-01645",
"Impact": "Low",
"Public": "20210720"
},
{
"ID": "BDU:2022-02243",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2022-02243",
"Impact": "Low",
"Public": "20210720"
},
{
"ID": "BDU:2023-03437",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://bdu.fstec.ru/vul/2023-03437",
"Impact": "High",
"Public": "20230626"
}
],
"CVEs": [
{
"ID": "CVE-2019-14540",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-502",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540",
"Impact": "Critical",
"Public": "20190915"
},
{
"ID": "CVE-2019-7317",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-7317",
"Impact": "Low",
"Public": "20190204"
},
{
"ID": "CVE-2020-11080",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11080",
"Impact": "High",
"Public": "20200603"
},
{
"ID": "CVE-2020-11655",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-665",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655",
"Impact": "High",
"Public": "20200409"
},
{
"ID": "CVE-2020-11656",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656",
"Impact": "Critical",
"Public": "20200409"
},
{
"ID": "CVE-2020-14539",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14539",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14540",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14540",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14547",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14547",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14550",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14550",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14553",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14553",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14559",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14559",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14568",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14568",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14575",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14575",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14576",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14576",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14586",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14586",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14591",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14591",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14597",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14597",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14614",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14614",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14619",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14619",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14620",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14620",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14623",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14623",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14624",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14624",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14631",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14631",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14632",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14632",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14633",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14633",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14634",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14634",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14641",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14641",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14643",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14643",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14651",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14651",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14654",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14654",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14656",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14656",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14663",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14663",
"Impact": "High",
"Public": "20200715"
},
{
"ID": "CVE-2020-14672",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14672",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14678",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14678",
"Impact": "High",
"Public": "20200715"
},
{
"ID": "CVE-2020-14680",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14680",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14697",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14697",
"Impact": "High",
"Public": "20200715"
},
{
"ID": "CVE-2020-14702",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14702",
"Impact": "Low",
"Public": "20200715"
},
{
"ID": "CVE-2020-14725",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14725",
"Impact": "Low",
"Public": "20200724"
},
{
"ID": "CVE-2020-14765",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14765",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14769",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14769",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14771",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14771",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14773",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14773",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14775",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14775",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14776",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14776",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14777",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14777",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14785",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14785",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14786",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14786",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14789",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14789",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14790",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14790",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14791",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14791",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14793",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14793",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14794",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14794",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14799",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14799",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14800",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14800",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14804",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14804",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14809",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14809",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14812",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14812",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14814",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14814",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14821",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14821",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14827",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14827",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14828",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14828",
2024-11-25 09:05:05 +00:00
"Impact": "Low",
2024-04-16 14:26:14 +00:00
"Public": "20201021"
},
{
"ID": "CVE-2020-14829",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14829",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14830",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14830",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14836",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14836",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14837",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14837",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14838",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14838",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14839",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14839",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14844",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14844",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14845",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14845",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14846",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14846",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14848",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14848",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14852",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14852",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14860",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14860",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14861",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14861",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14866",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14866",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14867",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14867",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14868",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14868",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14869",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14869",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14870",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14870",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14873",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14873",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14878",
"CVSS": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14878",
"Impact": "High",
"Public": "20201021"
},
{
"ID": "CVE-2020-14888",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14888",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14891",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14891",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-14893",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14893",
"Impact": "Low",
"Public": "20201021"
},
{
"ID": "CVE-2020-15358",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15358",
"Impact": "Low",
"Public": "20200627"
},
{
"ID": "CVE-2020-1967",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-1967",
"Impact": "High",
"Public": "20200421"
},
{
"ID": "CVE-2020-1971",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-1971",
"Impact": "Low",
"Public": "20201208"
},
{
"ID": "CVE-2020-28196",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-28196",
"Impact": "High",
"Public": "20201106"
},
{
"ID": "CVE-2020-5258",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-5258",
2024-11-25 09:05:05 +00:00
"Impact": "Low",
2024-04-16 14:26:14 +00:00
"Public": "20200310"
},
{
"ID": "CVE-2020-5398",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-494",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-5398",
"Impact": "High",
"Public": "20200117"
},
{
"ID": "CVE-2021-1998",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-1998",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2002",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2002",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2010",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2010",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2011",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2011",
2024-11-25 09:05:05 +00:00
"Impact": "High",
2024-04-16 14:26:14 +00:00
"Public": "20210120"
},
{
"ID": "CVE-2021-2012",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2012",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2020",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2020",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2021",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2021",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2022",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2022",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2024",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2024",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2028",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2028",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2030",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2030",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2031",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2031",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2032",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2032",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2036",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2036",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2038",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2038",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2042",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2042",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2046",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2046",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2048",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2048",
2024-11-25 09:05:05 +00:00
"Impact": "High",
2024-04-16 14:26:14 +00:00
"Public": "20210120"
},
{
"ID": "CVE-2021-2055",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2055",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2056",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2056",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2058",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2058",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2060",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2060",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2061",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2061",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2065",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2065",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2070",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2070",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2072",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2072",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2076",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2076",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2081",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2081",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2087",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2087",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2088",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2088",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2122",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2122",
"Impact": "Low",
"Public": "20210120"
},
{
"ID": "CVE-2021-2144",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2144",
2024-11-25 09:05:05 +00:00
"Impact": "Low",
2024-04-16 14:26:14 +00:00
"Public": "20210422"
},
{
"ID": "CVE-2021-2146",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2146",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2154",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2154",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2160",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2160",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2162",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2162",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2164",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2164",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2166",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2166",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2169",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2169",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2170",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2170",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2171",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2171",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2172",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2172",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2174",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2174",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2178",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2178",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2179",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2179",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2180",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2180",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2193",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2193",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2194",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2194",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2196",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2196",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2201",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2201",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2202",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2202",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2203",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2203",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2208",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2208",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2212",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2212",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2213",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2213",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2215",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2215",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2217",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2217",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2226",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2226",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2230",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2230",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2232",
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2232",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2278",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2278",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-22898",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-909",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-22898",
"Impact": "Low",
"Public": "20210611"
},
{
"ID": "CVE-2021-2293",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2293",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2298",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2298",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2299",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2299",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2300",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2300",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2301",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2301",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2304",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2304",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2305",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2305",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2307",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2307",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-2308",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2308",
"Impact": "Low",
"Public": "20210422"
},
{
"ID": "CVE-2021-23840",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840",
"Impact": "High",
"Public": "20210216"
},
{
"ID": "CVE-2021-23841",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841",
"Impact": "Low",
"Public": "20210216"
},
{
"ID": "CVE-2021-2412",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2412",
"Impact": "Low",
"Public": "20210721"
},
{
"ID": "CVE-2021-2444",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-2444",
"Impact": "Low",
"Public": "20210721"
},
{
"ID": "CVE-2021-3449",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449",
"Impact": "Low",
"Public": "20210325"
},
{
"ID": "CVE-2021-3450",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"CWE": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450",
"Impact": "High",
"Public": "20210325"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
2024-12-12 21:07:30 +00:00
"cpe:/o:alt:starterkit:p9"
2024-04-16 14:26:14 +00:00
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20212380001",
"Comment": "MySQL-client is earlier than 0:8.0.25-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212380002",
"Comment": "MySQL-server is earlier than 0:8.0.25-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212380003",
"Comment": "MySQL-server-perl is earlier than 0:8.0.25-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212380004",
"Comment": "libmysqlclient21 is earlier than 0:8.0.25-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212380005",
"Comment": "libmysqlclient21-devel is earlier than 0:8.0.25-alt2"
}
]
}
]
}
}
]
}