5634 lines
314 KiB
JSON
5634 lines
314 KiB
JSON
|
{
|
|||
|
"Definition": [
|
|||
|
{
|
|||
|
"ID": "oval:org.altlinux.errata:def:20202433",
|
|||
|
"Version": "oval:org.altlinux.errata:def:20202433",
|
|||
|
"Class": "patch",
|
|||
|
"Metadata": {
|
|||
|
"Title": "ALT-PU-2020-2433: package `kernel-image-rpi-def` update to version 5.4.51-alt2",
|
|||
|
"AffectedList": [
|
|||
|
{
|
|||
|
"Family": "unix",
|
|||
|
"Platforms": [
|
|||
|
"ALT Linux branch c9f2"
|
|||
|
],
|
|||
|
"Products": [
|
|||
|
"ALT SPWorkstation",
|
|||
|
"ALT SPServer"
|
|||
|
]
|
|||
|
}
|
|||
|
],
|
|||
|
"References": [
|
|||
|
{
|
|||
|
"RefID": "ALT-PU-2020-2433",
|
|||
|
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2433",
|
|||
|
"Source": "ALTPU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2017-00767",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2017-00767",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-01352",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-01352",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02456",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02456",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02507",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02507",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02688",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02688",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02751",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02751",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02762",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02762",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02777",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02777",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02778",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02778",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02780",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02780",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-02915",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-02915",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03086",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03086",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03087",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03087",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03088",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03088",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03089",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03089",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03090",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03090",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03091",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03091",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03092",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03092",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03093",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03093",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03094",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03094",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03095",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03095",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03096",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03096",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03097",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03097",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03209",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03209",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03219",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03219",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03220",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03220",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03237",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03237",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03410",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03410",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03478",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03478",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03479",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03479",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03507",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03507",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03626",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03626",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03627",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03627",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03628",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03628",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03630",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03630",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03812",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03812",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03827",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03827",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-03996",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-03996",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04509",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04509",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04510",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04510",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04511",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04511",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04512",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04512",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04516",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04516",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04518",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04518",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04660",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04660",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04661",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04661",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04662",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04662",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04664",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04664",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04665",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04665",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04666",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04666",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04669",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04669",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04676",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04676",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04677",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04677",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04720",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04720",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04788",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04788",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04798",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04798",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04799",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04799",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04801",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04801",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04802",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04802",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04803",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04803",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04804",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04804",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04805",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04805",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04806",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04806",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04807",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04807",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04809",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04809",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04810",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04810",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04811",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04811",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04812",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04812",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04828",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04828",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04829",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04829",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04830",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04830",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04833",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04833",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04854",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04854",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04855",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04855",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04856",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04856",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04876",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04876",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2019-04892",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2019-04892",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00078",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00078",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00116",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00116",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00118",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00118",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00119",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00119",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00120",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00120",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00121",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00121",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00122",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00122",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00155",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00155",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00156",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00156",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00157",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00157",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00158",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00158",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00159",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00159",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00160",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00160",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00167",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00167",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00195",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00195",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00233",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00233",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00284",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00284",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00285",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00285",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00286",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00286",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00287",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00287",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00288",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00288",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00289",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00289",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00290",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00290",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00291",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00291",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00292",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00292",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00293",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00293",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00294",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00294",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00295",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00295",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00296",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00296",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00297",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00297",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00298",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00298",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00299",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00299",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00338",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00338",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00347",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00347",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00349",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00349",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00350",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00350",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00352",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00352",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00355",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00355",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00356",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00356",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00357",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00357",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00358",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00358",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00360",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00360",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00361",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00361",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00362",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00362",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00367",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00367",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00369",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00369",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00843",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00843",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00844",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00844",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00845",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00845",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00849",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00849",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-00853",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-00853",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01063",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01063",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01074",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01074",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01321",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01321",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01322",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01322",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01323",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01323",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01324",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01324",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01342",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01342",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01344",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01344",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01384",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01384",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01463",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01463",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01468",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01468",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01488",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01488",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01490",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01490",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01564",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01564",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01602",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01602",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01796",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01796",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-01862",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-01862",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02140",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02140",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02158",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02158",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02159",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02159",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02161",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02161",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02259",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02259",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02385",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02385",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02427",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02427",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02429",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02429",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02567",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02567",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02919",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02919",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02920",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02920",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02921",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02921",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-02944",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-02944",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03025",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03025",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03026",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03026",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03071",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03071",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03327",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03327",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03328",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03328",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03329",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03329",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-03830",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-03830",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-04348",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-04348",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-05796",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-05796",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2020-05893",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2020-05893",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-00258",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-00258",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-01920",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-01920",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-02579",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-02579",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-02590",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-02590",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-03056",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-03056",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-03057",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-03057",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-03082",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-03082",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-03187",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-03187",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-03399",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-03399",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-03596",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-03596",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-04865",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-04865",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-06329",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-06329",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2021-06411",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2021-06411",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-03138",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-03138",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-03144",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-03144",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2022-05889",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2022-05889",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "BDU:2023-00161",
|
|||
|
"RefURL": "https://bdu.fstec.ru/vul/2023-00161",
|
|||
|
"Source": "BDU"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2010-5321",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2010-5321",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2015-0569",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0569",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2015-0570",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0570",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2015-0571",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0571",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2015-2877",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2877",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2015-7312",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-7312",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2016-2853",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2853",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2016-2854",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-2854",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2018-16871",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2018-20669",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-20669",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2018-20854",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-20854",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-0145",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-0145",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-10220",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10220",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-10638",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-10639",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10639",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-11191",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11191",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-11486",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11486",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-11599",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-11811",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-11833",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-11884",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12378",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12378",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12379",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12379",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12380",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12380",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12381",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12381",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12382",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12454",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12454",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12455",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12455",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12456",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12456",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12614",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12817",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12817",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12818",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12818",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12819",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12819",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-12984",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12984",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-13233",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-13631",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13631",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-13648",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14283",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14283",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14284",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14284",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14814",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14814",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14815",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14815",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14816",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14821",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14835",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14895",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14896",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14897",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14897",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-14901",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15030",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15030",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15031",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15031",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15090",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15090",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15098",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15098",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15099",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15099",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15117",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15117",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15118",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15118",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15211",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15211",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15212",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15212",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15213",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15213",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15214",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15215",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15215",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15216",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15216",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15217",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15217",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15218",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15218",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15219",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15219",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15220",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15220",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15221",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15221",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15222",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15222",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15223",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15223",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15291",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15291",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15504",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15504",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15505",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15505",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15666",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15807",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15807",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15917",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15918",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15918",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15919",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15920",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15921",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15922",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15922",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15923",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15923",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-15924",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-16089",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16089",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-16413",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16413",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-16714",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16714",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-16746",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16746",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-16994",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17052",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17052",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17053",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17053",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17054",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17054",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17055",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17055",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17056",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17056",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17075",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17075",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17133",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17351",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17351",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-17666",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18282",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18660",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18683",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18683",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18786",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18786",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18806",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18806",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18807",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18807",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18808",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18809",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18811",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18811",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18813",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18813",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18814",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18814",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-18885",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18885",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19036",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19036",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19037",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19037",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19039",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19039",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19043",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19043",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19045",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19045",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19046",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19047",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19047",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19048",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19048",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19049",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19049",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19051",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19051",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19052",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19052",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19054",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19054",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19055",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19055",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19056",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19057",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19057",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19058",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19058",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19059",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19059",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19060",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19060",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19061",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19061",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19062",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19063",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19064",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19064",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19065",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19065",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19066",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19066",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19067",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19067",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19068",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19070",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19070",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19071",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19071",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19072",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19073",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19073",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19074",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19074",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19075",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19075",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19076",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19076",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19077",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19077",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19078",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19078",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19079",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19079",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19080",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19080",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19081",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19081",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19082",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19082",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19083",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19083",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19227",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19227",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19241",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19241",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19252",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19252",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19332",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19462",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19462",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19523",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19524",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19525",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19525",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19526",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19526",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19527",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19527",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19528",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19529",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19529",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19530",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19530",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19531",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19531",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19532",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19533",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19534",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19534",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19535",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19535",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19536",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19536",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19537",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19543",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19602",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19767",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19769",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19769",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19770",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19816",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19816",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19922",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19922",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19947",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19947",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19965",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19965",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-19966",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19966",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20054",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20095",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20095",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20096",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20096",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20422",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20422",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20636",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20806",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20806",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20811",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20812",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-20908",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20908",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-25045",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-25045",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-3459",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-3460",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-3900",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-5108",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5108",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-7221",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-7221",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-7222",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2019-9857",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9857",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-10720",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-10732",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-11669",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11669",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-12114",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-12652",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12652",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-12769",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-12769",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-13974",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-14416",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14416",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-25220",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25220",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-25673",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-25673",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-27786",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2020-7053",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-20177",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20177",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-20317",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2021-3715",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-0030",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0030",
|
|||
|
"Source": "CVE"
|
|||
|
},
|
|||
|
{
|
|||
|
"RefID": "CVE-2023-3022",
|
|||
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
|
|||
|
"Source": "CVE"
|
|||
|
}
|
|||
|
],
|
|||
|
"Description": "This update upgrades kernel-image-rpi-def to version 5.4.51-alt2. \nSecurity Fix(es):\n\n * BDU:2017-00767: Уязвимость компонента Kernel Samepage Merging (KSM) операционной системы Linux, позволяющая нарушителю оказать влияние на конфиденциальность информации\n\n * BDU:2019-01352: Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2019-02456: Уязвимость реализации протокола NFS ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02507: Уязвимость компонента arch/powerpc/mm/mmu_context_book3s64.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к содержимому памяти или вызвать повреждение памяти других процессов в системе\n\n * BDU:2019-02688: Уязвимость реализации протокола Siemens R3964 драйвера drivers/tty/n_r3964.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02751: Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2019-02762: Уязвимость функции net_hash_mix () ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-02777: Уязвимость функции do_hidp_sock_ioctl ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02778: Уязвимость ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании и получить конфиденциальную информацию\n\n * BDU:2019-02780: Уязвимость файла fs/ext4/extents.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-02915: Уязвимость хеш-функции «jhash» ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-03086: Уязвимость драйвера sound/usb/helper.c (motu_microbookii) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03087: Уязвимость драйвера sound/usb/line6/pcm.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03088: Уязвимость драйвера drivers/net/wireless/intersil/p54/p54usb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03089: Уязвимость драйвера drivers/usb/misc/sisusbvga/sisusb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отка
|
|||
|
"Advisory": {
|
|||
|
"From": "errata.altlinux.org",
|
|||
|
"Severity": "Critical",
|
|||
|
"Rights": "Copyright 2024 BaseALT Ltd.",
|
|||
|
"Issued": {
|
|||
|
"Date": "2020-07-23"
|
|||
|
},
|
|||
|
"Updated": {
|
|||
|
"Date": "2020-07-23"
|
|||
|
},
|
|||
|
"BDUs": [
|
|||
|
{
|
|||
|
"ID": "BDU:2017-00767",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2017-00767",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20170302"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-01352",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-01352",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190207"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02456",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02456",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20181108"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02507",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-119, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02507",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190612"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02688",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02688",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190405"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02751",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362, CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02751",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190607"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02762",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-326",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02762",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190328"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02777",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-119, CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02777",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190614"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02778",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362, CWE-667",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02778",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190419"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02780",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-908",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02780",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190510"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-02915",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-326",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-02915",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190327"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03086",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03086",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03087",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03087",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03088",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03088",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03089",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03089",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03090",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03090",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03091",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03091",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03092",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03092",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03093",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03093",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03094",
|
|||
|
"CVSS": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03094",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190416"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03095",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03095",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190522"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03096",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-415",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03096",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03097",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03097",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03209",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03209",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190513"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03219",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03219",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190814"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03220",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03220",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190814"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03237",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03237",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190209"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03410",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:H",
|
|||
|
"CWE": "CWE-125, CWE-190",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03410",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190717"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03478",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03478",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190905"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03479",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03479",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03507",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03507",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20190923"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03626",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03626",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190713"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03627",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-399",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03627",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190718"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03628",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-369",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03628",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190717"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03630",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-835",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03630",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190424"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03812",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03812",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191015"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03827",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-119",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03827",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-03996",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-03996",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190207"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04509",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04509",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191028"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04510",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04510",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191024"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04511",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04511",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191005"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04512",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04512",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191106"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04516",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04516",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191004"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04518",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04518",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191027"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04660",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04660",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191018"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04661",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04661",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191104"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04662",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04662",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191009"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04664",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04664",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191007"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04665",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04665",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190911"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04666",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04666",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191007"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04669",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04669",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191023"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04676",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04676",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190911"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04677",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04677",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190918"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04720",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04720",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190301"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04788",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122, CWE-400, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04788",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191128"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04798",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04798",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191126"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04799",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04799",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191128"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04801",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04801",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04802",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04802",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191010"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04803",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04803",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191002"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04804",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04804",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04805",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04805",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04806",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04806",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191009"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04807",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04807",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191009"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04809",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04809",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190930"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04810",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04810",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191002"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04811",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04811",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191009"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04812",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04812",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191009"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04828",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04828",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04829",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04829",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191009"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04830",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04830",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04833",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04833",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190910"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04854",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-532",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04854",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191119"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04855",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04855",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191120"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04856",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04856",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190909"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04876",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04876",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190504"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2019-04892",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2019-04892",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190910"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00078",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00078",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191003"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00116",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00116",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190315"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00118",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00118",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191002"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00119",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00119",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190925"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00120",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00120",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190927"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00121",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00121",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190927"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00122",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-908",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00122",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191105"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00155",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00155",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190912"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00156",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00156",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190923"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00157",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00157",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190913"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00158",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00158",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190927"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00159",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00159",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190927"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00160",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00160",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190928"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00167",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00167",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190225"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00195",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362, CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00195",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191103"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00233",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-22",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00233",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191005"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00284",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00284",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191124"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00285",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-772",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00285",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190821"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00286",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00286",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190815"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00287",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00287",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191010"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00288",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00288",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190919"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00289",
|
|||
|
"CVSS": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00289",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190812"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00290",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00290",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191115"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00291",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-908, CWE-909",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00291",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190802"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00292",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00292",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191004"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00293",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00293",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191104"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00294",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00294",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190319"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00295",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00295",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190806"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00296",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-909",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00296",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191104"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00297",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00297",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190805"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00298",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-909",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00298",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190802"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00299",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00299",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191008"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00338",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00338",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191211"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00347",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00347",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191211"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00349",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00349",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190808"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00350",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362, CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00350",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191209"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00352",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00352",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190429"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00355",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-20, CWE-287, CWE-440",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00355",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190911"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00356",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200, CWE-908",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00356",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191208"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00357",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00357",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190329"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00358",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00358",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190401"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00360",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401, CWE-722",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00360",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190404"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00361",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00361",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190321"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00362",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-328, CWE-330",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00362",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191023"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00367",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00367",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190319"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00369",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00369",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191003"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00843",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-835",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00843",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190303"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00844",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-20, CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00844",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190123"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00845",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-125, CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00845",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190123"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00849",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-755",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00849",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190920"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-00853",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-269",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-00853",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191125"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01063",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401, CWE-772",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01063",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190302"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01074",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-119, CWE-362, CWE-732",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01074",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191128"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01321",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01321",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190924"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01322",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01322",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190924"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01323",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01323",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190924"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01324",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-20, CWE-862",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01324",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190924"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01342",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01342",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190416"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01344",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01344",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20190722"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01384",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-770",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01384",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190718"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01463",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01463",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190416"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01468",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01468",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190226"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01488",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-20, CWE-862",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01488",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190905"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01490",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-200, CWE-662",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01490",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01564",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01564",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191022"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01602",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-20",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01602",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190529"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01796",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-121, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01796",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191128"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-01862",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-415",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-01862",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20190822"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02140",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02140",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200115"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02158",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02158",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191106"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02159",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02159",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191106"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02161",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02161",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191106"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02259",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02259",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190416"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02385",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-399, CWE-400, CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02385",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190529"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02427",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02427",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200504"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02429",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-20, CWE-662",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02429",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200103"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02567",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02567",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190305"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02919",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02919",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190602"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02920",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02920",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190227"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02921",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02921",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190613"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-02944",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-02944",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191114"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03025",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:C/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
|||
|
"CWE": "CWE-460",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03025",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190319"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03026",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03026",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191209"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03071",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-190",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03071",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200527"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03327",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120, CWE-122, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03327",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190903"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03328",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120, CWE-122, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03328",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190903"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03329",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122, CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03329",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190903"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-03830",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362, CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-03830",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200122"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-04348",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-04348",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200821"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-05796",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-05796",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190924"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2020-05893",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:P/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2020-05893",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191204"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-00258",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-00258",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190329"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-01920",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-01920",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200507"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-02579",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-393, CWE-399",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-02579",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190421"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-02590",
|
|||
|
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-269",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-02590",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-03056",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-03056",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191213"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-03057",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:P",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-200, CWE-908",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-03057",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-03082",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-03082",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190423"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-03187",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-03187",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190530"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-03399",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-03399",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190311"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-03596",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-03596",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191128"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-04865",
|
|||
|
"CVSS": "AV:L/AC:L/Au:M/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-04865",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20210526"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-06329",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-06329",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190507"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2021-06411",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-119",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2021-06411",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190814"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-03138",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-03138",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190326"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-03144",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-03144",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200316"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2022-05889",
|
|||
|
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-665",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2022-05889",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190724"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "BDU:2023-00161",
|
|||
|
"CVSS": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://bdu.fstec.ru/vul/2023-00161",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230109"
|
|||
|
}
|
|||
|
],
|
|||
|
"CVEs": [
|
|||
|
{
|
|||
|
"ID": "CVE-2010-5321",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-772",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2010-5321",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20170424"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2015-0569",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0569",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20160509"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2015-0570",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0570",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20160509"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2015-0571",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-862",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0571",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20160509"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2015-2877",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2877",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20170303"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2015-7312",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-7312",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20151116"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2016-2853",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-269",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2853",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20160502"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2016-2854",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-269",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-2854",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20160502"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2018-16871",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190730"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2018-20669",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-20",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-20669",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190321"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2018-20854",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-20854",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190726"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-0145",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-0145",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191114"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-10220",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-22",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10220",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191127"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-10638",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-326",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190705"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-10639",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-326",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10639",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190705"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-11191",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11191",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190412"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-11486",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11486",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190423"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-11599",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-667",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190429"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-11811",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190507"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-11833",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-908",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190515"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-11884",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190510"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12378",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12378",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12379",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12379",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12380",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-388",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12380",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12381",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12381",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12382",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190528"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12454",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12454",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190530"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12455",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12455",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190530"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12456",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12456",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190530"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12614",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190603"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12817",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12817",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190625"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12818",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12818",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190614"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12819",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12819",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190614"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-12984",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12984",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190626"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-13233",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190704"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-13631",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13631",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190717"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-13648",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-399",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190719"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14283",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14283",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190726"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14284",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-369",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14284",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190726"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14814",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14814",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190920"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14815",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14815",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191125"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14816",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190920"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14821",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190919"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14835",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190917"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14895",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191129"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14896",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-122",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14896",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191127"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14897",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-121",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14897",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191129"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-14901",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191129"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15030",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-862",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15030",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190913"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15031",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-662",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15031",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190913"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15090",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15090",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190816"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15098",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15098",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190816"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15099",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15099",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190816"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15117",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-119",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15117",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190816"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15118",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-674",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15118",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190816"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15211",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15211",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15212",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-415",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15212",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15213",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15213",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15214",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15215",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15215",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15216",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15216",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15217",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15217",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15218",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15218",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15219",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15219",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15220",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15220",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15221",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15221",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15222",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15222",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15223",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15223",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190819"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15291",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15291",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190820"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15504",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-415",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15504",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20190823"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15505",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15505",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20190823"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15666",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190827"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15807",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15807",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190829"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15917",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15918",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15918",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15919",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15920",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15921",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15922",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15922",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15923",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15923",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-15924",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190904"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-16089",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16089",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190906"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-16413",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-835",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16413",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190919"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-16714",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-909",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16714",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190923"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-16746",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16746",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20190924"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-16994",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190930"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17052",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17052",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17053",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17053",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17054",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17054",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17055",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-862",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17055",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17056",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|||
|
"CWE": "CWE-276",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17056",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17075",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17075",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191001"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17133",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191004"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17351",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-770",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17351",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191008"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-17666",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-120",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191017"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18282",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-330",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200116"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18660",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-200",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191127"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18683",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18683",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191104"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18786",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-908",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18786",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191106"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18806",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18806",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18807",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18807",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18808",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18809",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18811",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18811",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18813",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18813",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18814",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18814",
|
|||
|
"Impact": "Critical",
|
|||
|
"Public": "20191107"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-18885",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18885",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191114"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19036",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19036",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191121"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19037",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19037",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191121"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19039",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-532",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19039",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191121"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19043",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19043",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19045",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19045",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19046",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19047",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19047",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19048",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19048",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19049",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19049",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19051",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19051",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19052",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19052",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19054",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19054",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19055",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19055",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19056",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19057",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19057",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19058",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19058",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19059",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19059",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19060",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19060",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19061",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19061",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19062",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19063",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19064",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19064",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19065",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19065",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19066",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19066",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19067",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19067",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19068",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19070",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19070",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19071",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19071",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19072",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19073",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19073",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19074",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19074",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19075",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19075",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19076",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19076",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19077",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19077",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19078",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19078",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19079",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19079",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19080",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19080",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19081",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19081",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19082",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19082",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19083",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19083",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191118"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19227",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19227",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191122"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19241",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19241",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191217"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19252",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19252",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191125"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19332",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200109"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19462",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19462",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191130"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19523",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19524",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19525",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19525",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19526",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19526",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19527",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19527",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19528",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19529",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19529",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19530",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19530",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19531",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19531",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19532",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19533",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-772",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19534",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|||
|
"CWE": "CWE-909",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19534",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19535",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-908",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19535",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19536",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-909",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19536",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19537",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19543",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191203"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19602",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
|
|||
|
"CWE": "CWE-119",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191205"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19767",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191212"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19769",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19769",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191212"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19770",
|
|||
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191212"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19816",
|
|||
|
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19816",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20191217"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19922",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19922",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191222"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19947",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-908",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19947",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191224"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19965",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19965",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191225"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-19966",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19966",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191225"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20054",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191228"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20095",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20095",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191230"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20096",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20096",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191230"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20422",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-755",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20422",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200127"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20636",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-787",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200408"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20806",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-476",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20806",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200527"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20811",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
|||
|
"CWE": "NVD-CWE-Other",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200603"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20812",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200603"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-20908",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20908",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200715"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-25045",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-25045",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20210607"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-3459",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190411"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-3460",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "CWE-20",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190411"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-3900",
|
|||
|
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-835",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190425"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-5108",
|
|||
|
"CVSS": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-287",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5108",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20191223"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-7221",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-7221",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20190321"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-7222",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190321"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2019-9857",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-401",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9857",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20190321"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-10720",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200903"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-10732",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|||
|
"CWE": "CWE-908",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200612"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-11669",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "NVD-CWE-noinfo",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11669",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200410"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-12114",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200504"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-12652",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12652",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200505"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-12769",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-662",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-12769",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200509"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-13974",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-190",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200609"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-14416",
|
|||
|
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-362",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14416",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20200618"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-25220",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25220",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200910"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-25673",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-400",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-25673",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20210526"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-27786",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20201211"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2020-7053",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20200114"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-20177",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-125",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20177",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20210526"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-20317",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-665",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20210927"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2021-3715",
|
|||
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20220302"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-0030",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|||
|
"CWE": "CWE-416",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0030",
|
|||
|
"Impact": "High",
|
|||
|
"Public": "20230308"
|
|||
|
},
|
|||
|
{
|
|||
|
"ID": "CVE-2023-3022",
|
|||
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|||
|
"CWE": "CWE-843",
|
|||
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
|
|||
|
"Impact": "Low",
|
|||
|
"Public": "20230619"
|
|||
|
}
|
|||
|
],
|
|||
|
"AffectedCPEs": {
|
|||
|
"CPEs": [
|
|||
|
"cpe:/o:alt:spworkstation:8.4",
|
|||
|
"cpe:/o:alt:spserver:8.4"
|
|||
|
]
|
|||
|
}
|
|||
|
}
|
|||
|
},
|
|||
|
"Criteria": {
|
|||
|
"Operator": "AND",
|
|||
|
"Criterions": [
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
|||
|
"Comment": "ALT Linux must be installed"
|
|||
|
}
|
|||
|
],
|
|||
|
"Criterias": [
|
|||
|
{
|
|||
|
"Operator": "OR",
|
|||
|
"Criterions": [
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:20202433001",
|
|||
|
"Comment": "kernel-doc-rpi is earlier than 1:5.4.51-alt2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:20202433002",
|
|||
|
"Comment": "kernel-headers-modules-rpi-def is earlier than 1:5.4.51-alt2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:20202433003",
|
|||
|
"Comment": "kernel-headers-rpi-def is earlier than 1:5.4.51-alt2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:20202433004",
|
|||
|
"Comment": "kernel-image-rpi-def is earlier than 1:5.4.51-alt2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:20202433005",
|
|||
|
"Comment": "kernel-modules-staging-rpi-def is earlier than 1:5.4.51-alt2"
|
|||
|
},
|
|||
|
{
|
|||
|
"TestRef": "oval:org.altlinux.errata:tst:20202433006",
|
|||
|
"Comment": "kernel-modules-v4l-rpi-def is earlier than 1:5.4.51-alt2"
|
|||
|
}
|
|||
|
]
|
|||
|
}
|
|||
|
]
|
|||
|
}
|
|||
|
}
|
|||
|
]
|
|||
|
}
|