3520 lines
208 KiB
JSON
Raw Normal View History

2024-04-16 14:26:14 +00:00
{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20231139",
"Version": "oval:org.altlinux.errata:def:20231139",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2023-1139: package `firefox` update to version 105.0.1-alt0.c9.1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2023-1139",
"RefURL": "https://errata.altlinux.org/ALT-PU-2023-1139",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03660",
"RefURL": "https://bdu.fstec.ru/vul/2021-03660",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05696",
"RefURL": "https://bdu.fstec.ru/vul/2021-05696",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05703",
"RefURL": "https://bdu.fstec.ru/vul/2021-05703",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05704",
"RefURL": "https://bdu.fstec.ru/vul/2021-05704",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05705",
"RefURL": "https://bdu.fstec.ru/vul/2021-05705",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05706",
"RefURL": "https://bdu.fstec.ru/vul/2021-05706",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05708",
"RefURL": "https://bdu.fstec.ru/vul/2021-05708",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06177",
"RefURL": "https://bdu.fstec.ru/vul/2021-06177",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06178",
"RefURL": "https://bdu.fstec.ru/vul/2021-06178",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06179",
"RefURL": "https://bdu.fstec.ru/vul/2021-06179",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06180",
"RefURL": "https://bdu.fstec.ru/vul/2021-06180",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06181",
"RefURL": "https://bdu.fstec.ru/vul/2021-06181",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06182",
"RefURL": "https://bdu.fstec.ru/vul/2021-06182",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06183",
"RefURL": "https://bdu.fstec.ru/vul/2021-06183",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06191",
"RefURL": "https://bdu.fstec.ru/vul/2021-06191",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06192",
"RefURL": "https://bdu.fstec.ru/vul/2021-06192",
"Source": "BDU"
},
{
"RefID": "BDU:2021-06242",
"RefURL": "https://bdu.fstec.ru/vul/2021-06242",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00287",
"RefURL": "https://bdu.fstec.ru/vul/2022-00287",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00288",
"RefURL": "https://bdu.fstec.ru/vul/2022-00288",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00289",
"RefURL": "https://bdu.fstec.ru/vul/2022-00289",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00290",
"RefURL": "https://bdu.fstec.ru/vul/2022-00290",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00291",
"RefURL": "https://bdu.fstec.ru/vul/2022-00291",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00292",
"RefURL": "https://bdu.fstec.ru/vul/2022-00292",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00293",
"RefURL": "https://bdu.fstec.ru/vul/2022-00293",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00294",
"RefURL": "https://bdu.fstec.ru/vul/2022-00294",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00295",
"RefURL": "https://bdu.fstec.ru/vul/2022-00295",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00296",
"RefURL": "https://bdu.fstec.ru/vul/2022-00296",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00297",
"RefURL": "https://bdu.fstec.ru/vul/2022-00297",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00298",
"RefURL": "https://bdu.fstec.ru/vul/2022-00298",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00299",
"RefURL": "https://bdu.fstec.ru/vul/2022-00299",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00300",
"RefURL": "https://bdu.fstec.ru/vul/2022-00300",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00802",
"RefURL": "https://bdu.fstec.ru/vul/2022-00802",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00803",
"RefURL": "https://bdu.fstec.ru/vul/2022-00803",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00804",
"RefURL": "https://bdu.fstec.ru/vul/2022-00804",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00807",
"RefURL": "https://bdu.fstec.ru/vul/2022-00807",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00808",
"RefURL": "https://bdu.fstec.ru/vul/2022-00808",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00809",
"RefURL": "https://bdu.fstec.ru/vul/2022-00809",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00871",
"RefURL": "https://bdu.fstec.ru/vul/2022-00871",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01146",
"RefURL": "https://bdu.fstec.ru/vul/2022-01146",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01147",
"RefURL": "https://bdu.fstec.ru/vul/2022-01147",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01446",
"RefURL": "https://bdu.fstec.ru/vul/2022-01446",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01447",
"RefURL": "https://bdu.fstec.ru/vul/2022-01447",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01448",
"RefURL": "https://bdu.fstec.ru/vul/2022-01448",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01454",
"RefURL": "https://bdu.fstec.ru/vul/2022-01454",
"Source": "BDU"
},
{
"RefID": "BDU:2022-01483",
"RefURL": "https://bdu.fstec.ru/vul/2022-01483",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02132",
"RefURL": "https://bdu.fstec.ru/vul/2022-02132",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02133",
"RefURL": "https://bdu.fstec.ru/vul/2022-02133",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02138",
"RefURL": "https://bdu.fstec.ru/vul/2022-02138",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02370",
"RefURL": "https://bdu.fstec.ru/vul/2022-02370",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02373",
"RefURL": "https://bdu.fstec.ru/vul/2022-02373",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02956",
"RefURL": "https://bdu.fstec.ru/vul/2022-02956",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02988",
"RefURL": "https://bdu.fstec.ru/vul/2022-02988",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03073",
"RefURL": "https://bdu.fstec.ru/vul/2022-03073",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03074",
"RefURL": "https://bdu.fstec.ru/vul/2022-03074",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03075",
"RefURL": "https://bdu.fstec.ru/vul/2022-03075",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03076",
"RefURL": "https://bdu.fstec.ru/vul/2022-03076",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03077",
"RefURL": "https://bdu.fstec.ru/vul/2022-03077",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04062",
"RefURL": "https://bdu.fstec.ru/vul/2022-04062",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04065",
"RefURL": "https://bdu.fstec.ru/vul/2022-04065",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04243",
"RefURL": "https://bdu.fstec.ru/vul/2022-04243",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04348",
"RefURL": "https://bdu.fstec.ru/vul/2022-04348",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04377",
"RefURL": "https://bdu.fstec.ru/vul/2022-04377",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04378",
"RefURL": "https://bdu.fstec.ru/vul/2022-04378",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04379",
"RefURL": "https://bdu.fstec.ru/vul/2022-04379",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04380",
"RefURL": "https://bdu.fstec.ru/vul/2022-04380",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04381",
"RefURL": "https://bdu.fstec.ru/vul/2022-04381",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04382",
"RefURL": "https://bdu.fstec.ru/vul/2022-04382",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04383",
"RefURL": "https://bdu.fstec.ru/vul/2022-04383",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04384",
"RefURL": "https://bdu.fstec.ru/vul/2022-04384",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04429",
"RefURL": "https://bdu.fstec.ru/vul/2022-04429",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04438",
"RefURL": "https://bdu.fstec.ru/vul/2022-04438",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04442",
"RefURL": "https://bdu.fstec.ru/vul/2022-04442",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04557",
"RefURL": "https://bdu.fstec.ru/vul/2022-04557",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04618",
"RefURL": "https://bdu.fstec.ru/vul/2022-04618",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04769",
"RefURL": "https://bdu.fstec.ru/vul/2022-04769",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04776",
"RefURL": "https://bdu.fstec.ru/vul/2022-04776",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04778",
"RefURL": "https://bdu.fstec.ru/vul/2022-04778",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05101",
"RefURL": "https://bdu.fstec.ru/vul/2022-05101",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05298",
"RefURL": "https://bdu.fstec.ru/vul/2022-05298",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05446",
"RefURL": "https://bdu.fstec.ru/vul/2022-05446",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05447",
"RefURL": "https://bdu.fstec.ru/vul/2022-05447",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05497",
"RefURL": "https://bdu.fstec.ru/vul/2022-05497",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05560",
"RefURL": "https://bdu.fstec.ru/vul/2022-05560",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05566",
"RefURL": "https://bdu.fstec.ru/vul/2022-05566",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05607",
"RefURL": "https://bdu.fstec.ru/vul/2022-05607",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05748",
"RefURL": "https://bdu.fstec.ru/vul/2022-05748",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05989",
"RefURL": "https://bdu.fstec.ru/vul/2022-05989",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06030",
"RefURL": "https://bdu.fstec.ru/vul/2022-06030",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06049",
"RefURL": "https://bdu.fstec.ru/vul/2022-06049",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06059",
"RefURL": "https://bdu.fstec.ru/vul/2022-06059",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06106",
"RefURL": "https://bdu.fstec.ru/vul/2022-06106",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06107",
"RefURL": "https://bdu.fstec.ru/vul/2022-06107",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06108",
"RefURL": "https://bdu.fstec.ru/vul/2022-06108",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06109",
"RefURL": "https://bdu.fstec.ru/vul/2022-06109",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06140",
"RefURL": "https://bdu.fstec.ru/vul/2022-06140",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06141",
"RefURL": "https://bdu.fstec.ru/vul/2022-06141",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06142",
"RefURL": "https://bdu.fstec.ru/vul/2022-06142",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06144",
"RefURL": "https://bdu.fstec.ru/vul/2022-06144",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06166",
"RefURL": "https://bdu.fstec.ru/vul/2022-06166",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06186",
"RefURL": "https://bdu.fstec.ru/vul/2022-06186",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06198",
"RefURL": "https://bdu.fstec.ru/vul/2022-06198",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06205",
"RefURL": "https://bdu.fstec.ru/vul/2022-06205",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06240",
"RefURL": "https://bdu.fstec.ru/vul/2022-06240",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06252",
"RefURL": "https://bdu.fstec.ru/vul/2022-06252",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06253",
"RefURL": "https://bdu.fstec.ru/vul/2022-06253",
"Source": "BDU"
},
{
"RefID": "BDU:2022-07017",
"RefURL": "https://bdu.fstec.ru/vul/2022-07017",
"Source": "BDU"
},
{
"RefID": "BDU:2023-01268",
"RefURL": "https://bdu.fstec.ru/vul/2023-01268",
"Source": "BDU"
},
{
"RefID": "BDU:2023-02697",
"RefURL": "https://bdu.fstec.ru/vul/2023-02697",
"Source": "BDU"
},
{
"RefID": "BDU:2023-02783",
"RefURL": "https://bdu.fstec.ru/vul/2023-02783",
"Source": "BDU"
},
{
"RefID": "CVE-2021-30547",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-30547",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38503",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38503",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38504",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38504",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38505",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38505",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38506",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38506",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38507",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38507",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38508",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38508",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38509",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38509",
"Source": "CVE"
},
{
"RefID": "CVE-2021-38510",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-38510",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4129",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4129",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4140",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4140",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43531",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43531",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43532",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43532",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43533",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43533",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43534",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43534",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43536",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43536",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43537",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43537",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43538",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43538",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43539",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43539",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43540",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43540",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43541",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43541",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43542",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43543",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43543",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43544",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43544",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43545",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43545",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43546",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43546",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0511",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0511",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0843",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0843",
"Source": "CVE"
},
{
"RefID": "CVE-2022-1097",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1097",
"Source": "CVE"
},
{
"RefID": "CVE-2022-1529",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1529",
"Source": "CVE"
},
{
"RefID": "CVE-2022-1802",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1802",
"Source": "CVE"
},
{
"RefID": "CVE-2022-1919",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-1919",
"Source": "CVE"
},
{
"RefID": "CVE-2022-2200",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22736",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22736",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22737",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22737",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22738",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22738",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22739",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22739",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22740",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22740",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22741",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22741",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22742",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22742",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22743",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22743",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22744",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22744",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22745",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22745",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22746",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22746",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22747",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22747",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22748",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22748",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22749",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22749",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22750",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22750",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22751",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22751",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22752",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22752",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22753",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22753",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22754",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22754",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22755",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22755",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22756",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22756",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22757",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22757",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22758",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22758",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22759",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22759",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22760",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22760",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22761",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22761",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22762",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22762",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22763",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22763",
"Source": "CVE"
},
{
"RefID": "CVE-2022-22764",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-22764",
"Source": "CVE"
},
{
"RefID": "CVE-2022-24713",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-24713",
"Source": "CVE"
},
{
"RefID": "CVE-2022-2505",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-2505",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26381",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26381",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26382",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26382",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26383",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26383",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26384",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26384",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26385",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26385",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26387",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26387",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26485",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26485",
"Source": "CVE"
},
{
"RefID": "CVE-2022-26486",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-26486",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28281",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28281",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28282",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28282",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28283",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28283",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28284",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28284",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28285",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28285",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28286",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28286",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28287",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28287",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28288",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28288",
"Source": "CVE"
},
{
"RefID": "CVE-2022-28289",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-28289",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29909",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29909",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29910",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29910",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29911",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29911",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29912",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29912",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29914",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29914",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29915",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29915",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29916",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29916",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29917",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29917",
"Source": "CVE"
},
{
"RefID": "CVE-2022-29918",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-29918",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31736",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31736",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31737",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31737",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31738",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31738",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31739",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31739",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31740",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31740",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31741",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31741",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31742",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31742",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31743",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31743",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31744",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31745",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31745",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31747",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31747",
"Source": "CVE"
},
{
"RefID": "CVE-2022-31748",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-31748",
"Source": "CVE"
},
{
"RefID": "CVE-2022-3266",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34468",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34469",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34469",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34470",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34471",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34471",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34472",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34473",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34473",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34474",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34474",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34475",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34475",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34476",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34476",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34477",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34477",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34478",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34478",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34479",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34480",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34480",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34481",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34482",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34482",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34483",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34483",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34484",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484",
"Source": "CVE"
},
{
"RefID": "CVE-2022-34485",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-34485",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36314",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36314",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36315",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36315",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36316",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36316",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36317",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36317",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36318",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36318",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36319",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36319",
"Source": "CVE"
},
{
"RefID": "CVE-2022-36320",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-36320",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38472",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38472",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38473",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38473",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38474",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38474",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38475",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38475",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38476",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38476",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38477",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38477",
"Source": "CVE"
},
{
"RefID": "CVE-2022-38478",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-38478",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40956",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40957",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40958",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40959",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40960",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40961",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40961",
"Source": "CVE"
},
{
"RefID": "CVE-2022-40962",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962",
"Source": "CVE"
},
{
"RefID": "CVE-2022-46880",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-46880",
"Source": "CVE"
},
{
"RefID": "CVE-2023-1945",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-1945",
"Source": "CVE"
},
{
"RefID": "CVE-2023-25746",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-25746",
"Source": "CVE"
}
],
"Description": "This update upgrades firefox to version 105.0.1-alt0.c9.1. \nSecurity Fix(es):\n\n * BDU:2021-03660: Уязвимость почтового клиента Mozilla Thunderbird, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-05696: Уязвимость веб-браузера Firefox и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05703: Уязвимость браузера Mozilla Firefox, связанная с некорректным ограничением визуализированных слоев пользовательского интерфейса, позволяющая нарушителю проводить атаки с использованием спуфинга\n\n * BDU:2021-05704: Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти введенные ограничения безопасности\n\n * BDU:2021-05705: Уязвимость браузера Mozilla Firefox, связанная с недостаточным предупреждением об опасных действиях, позволяющая нарушителю провести атаку с использованием спуфинга\n\n * BDU:2021-05706: Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-05708: Уязвимость браузера Mozilla Firefox, связанная с некорректным ограничением визуализированных слоев пользовательского интерфейса, позволяющая нарушителю проводить атаки с использованием спуфинга\n\n * BDU:2021-06177: Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, связанная с ошибками криптографических преобразований, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2021-06178: Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-06179: Уязвимость обработки запросов XMLHttpRequest браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2021-06180: Уязвимость обработки политик CSP браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-06181: Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, связанная с ошибками криптографических преобразований, позволяющая н
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2023-01-26"
},
"Updated": {
"Date": "2023-01-26"
},
"BDUs": [
{
"ID": "BDU:2021-03660",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-03660",
"Impact": "High",
"Public": "20210713"
},
{
"ID": "BDU:2021-05696",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05696",
"Impact": "High",
"Public": "20211102"
},
{
"ID": "BDU:2021-05703",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2021-05703",
"Impact": "Low",
"Public": "20211102"
},
{
"ID": "BDU:2021-05704",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2021-05704",
"Impact": "Low",
"Public": "20211102"
},
{
"ID": "BDU:2021-05705",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2021-05705",
"Impact": "Low",
"Public": "20211102"
},
{
"ID": "BDU:2021-05706",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2021-05706",
"Impact": "High",
"Public": "20211102"
},
{
"ID": "BDU:2021-05708",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2021-05708",
"Impact": "Low",
"Public": "20211102"
},
{
"ID": "BDU:2021-06177",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2021-06177",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06178",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-06178",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06179",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2021-06179",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06180",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2021-06180",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06181",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2021-06181",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06182",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-704",
"Href": "https://bdu.fstec.ru/vul/2021-06182",
"Impact": "High",
"Public": "20211207"
},
{
"ID": "BDU:2021-06183",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2021-06183",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06191",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-06191",
"Impact": "High",
"Public": "20211207"
},
{
"ID": "BDU:2021-06192",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-835",
"Href": "https://bdu.fstec.ru/vul/2021-06192",
"Impact": "Low",
"Public": "20211207"
},
{
"ID": "BDU:2021-06242",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-06242",
"Impact": "High",
"Public": "20211102"
},
{
"ID": "BDU:2022-00287",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-00287",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00288",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-00288",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00289",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2022-00289",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00290",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-00290",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00291",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00291",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00292",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-112",
"Href": "https://bdu.fstec.ru/vul/2022-00292",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00293",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00293",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00294",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-00294",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00295",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2022-00295",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00296",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-00296",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00297",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-78",
"Href": "https://bdu.fstec.ru/vul/2022-00297",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00298",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-00298",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00299",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-00299",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-00300",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-00300",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-00802",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-00802",
"Impact": "High",
"Public": "20220208"
},
{
"ID": "BDU:2022-00803",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-00803",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-00804",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-00804",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-00807",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-00807",
"Impact": "High",
"Public": "20220208"
},
{
"ID": "BDU:2022-00808",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2022-00808",
"Impact": "High",
"Public": "20220208"
},
{
"ID": "BDU:2022-00809",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-00809",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-00871",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-367",
"Href": "https://bdu.fstec.ru/vul/2022-00871",
"Impact": "High",
"Public": "20220208"
},
{
"ID": "BDU:2022-01146",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-01146",
"Impact": "High",
"Public": "20220305"
},
{
"ID": "BDU:2022-01147",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-01147",
"Impact": "High",
"Public": "20220305"
},
{
"ID": "BDU:2022-01446",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-357",
"Href": "https://bdu.fstec.ru/vul/2022-01446",
"Impact": "Low",
"Public": "20220308"
},
{
"ID": "BDU:2022-01447",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-01447",
"Impact": "High",
"Public": "20220308"
},
{
"ID": "BDU:2022-01448",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-264",
"Href": "https://bdu.fstec.ru/vul/2022-01448",
"Impact": "Low",
"Public": "20220308"
},
{
"ID": "BDU:2022-01454",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:C/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-367",
"Href": "https://bdu.fstec.ru/vul/2022-01454",
"Impact": "Low",
"Public": "20220308"
},
{
"ID": "BDU:2022-01483",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-01483",
"Impact": "High",
"Public": "20220308"
},
{
"ID": "BDU:2022-02132",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-02132",
"Impact": "High",
"Public": "20220405"
},
{
"ID": "BDU:2022-02133",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-399",
"Href": "https://bdu.fstec.ru/vul/2022-02133",
"Impact": "Low",
"Public": "20220405"
},
{
"ID": "BDU:2022-02138",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-02138",
"Impact": "High",
"Public": "20220405"
},
{
"ID": "BDU:2022-02370",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-02370",
"Impact": "Low",
"Public": "20220405"
},
{
"ID": "BDU:2022-02373",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-400",
"Href": "https://bdu.fstec.ru/vul/2022-02373",
"Impact": "Low",
"Public": "20220405"
},
{
"ID": "BDU:2022-02956",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-02956",
"Impact": "High",
"Public": "20220503"
},
{
"ID": "BDU:2022-02988",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-02988",
"Impact": "High",
"Public": "20220503"
},
{
"ID": "BDU:2022-03073",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-357, CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-03073",
"Impact": "High",
"Public": "20220503"
},
{
"ID": "BDU:2022-03074",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-254, CWE-565",
"Href": "https://bdu.fstec.ru/vul/2022-03074",
"Impact": "Low",
"Public": "20220503"
},
{
"ID": "BDU:2022-03075",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-200, CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-03075",
"Impact": "High",
"Public": "20220503"
},
{
"ID": "BDU:2022-03076",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-03076",
"Impact": "High",
"Public": "20220503"
},
{
"ID": "BDU:2022-03077",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-264, CWE-281",
"Href": "https://bdu.fstec.ru/vul/2022-03077",
"Impact": "High",
"Public": "20220503"
},
{
"ID": "BDU:2022-04062",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2022-04062",
"Impact": "Low",
"Public": "20220628"
},
{
"ID": "BDU:2022-04065",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-393",
"Href": "https://bdu.fstec.ru/vul/2022-04065",
"Impact": "Low",
"Public": "20220628"
},
{
"ID": "BDU:2022-04243",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-74",
"Href": "https://bdu.fstec.ru/vul/2022-04243",
"Impact": "Low",
"Public": "20220628"
},
{
"ID": "BDU:2022-04348",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-04348",
"Impact": "Low",
"Public": "20220503"
},
{
"ID": "BDU:2022-04377",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-04377",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04378",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-04378",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04379",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-94",
"Href": "https://bdu.fstec.ru/vul/2022-04379",
"Impact": "Low",
"Public": "20220531"
},
{
"ID": "BDU:2022-04380",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-22",
"Href": "https://bdu.fstec.ru/vul/2022-04380",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04381",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-617",
"Href": "https://bdu.fstec.ru/vul/2022-04381",
"Impact": "Low",
"Public": "20220531"
},
{
"ID": "BDU:2022-04382",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-829",
"Href": "https://bdu.fstec.ru/vul/2022-04382",
"Impact": "Low",
"Public": "20220531"
},
{
"ID": "BDU:2022-04383",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-04383",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04384",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-829",
"Href": "https://bdu.fstec.ru/vul/2022-04384",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04429",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-457",
"Href": "https://bdu.fstec.ru/vul/2022-04429",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04438",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-04438",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04442",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-04442",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04557",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-770",
"Href": "https://bdu.fstec.ru/vul/2022-04557",
"Impact": "High",
"Public": "20220531"
},
{
"ID": "BDU:2022-04618",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-04618",
"Impact": "Low",
"Public": "20220405"
},
{
"ID": "BDU:2022-04769",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-04769",
"Impact": "High",
"Public": "20220726"
},
{
"ID": "BDU:2022-04776",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-04776",
"Impact": "High",
"Public": "20220726"
},
{
"ID": "BDU:2022-04778",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-04778",
"Impact": "Low",
"Public": "20220726"
},
{
"ID": "BDU:2022-05101",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2022-05101",
"Impact": "Low",
"Public": "20220405"
},
{
"ID": "BDU:2022-05298",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-05298",
"Impact": "Low",
"Public": "20220823"
},
{
"ID": "BDU:2022-05446",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-05446",
"Impact": "High",
"Public": "20220823"
},
{
"ID": "BDU:2022-05447",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-05447",
"Impact": "High",
"Public": "20220823"
},
{
"ID": "BDU:2022-05497",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-05497",
"Impact": "High",
"Public": "20220823"
},
{
"ID": "BDU:2022-05560",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2022-05560",
"Impact": "Low",
"Public": "20220823"
},
{
"ID": "BDU:2022-05566",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-356",
"Href": "https://bdu.fstec.ru/vul/2022-05566",
"Impact": "High",
"Public": "20220823"
},
{
"ID": "BDU:2022-05607",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-05607",
"Impact": "High",
"Public": "20220308"
},
{
"ID": "BDU:2022-05748",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-05748",
"Impact": "High",
"Public": "20220111"
},
{
"ID": "BDU:2022-05989",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-668",
"Href": "https://bdu.fstec.ru/vul/2022-05989",
"Impact": "Low",
"Public": "20220726"
},
{
"ID": "BDU:2022-06030",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://bdu.fstec.ru/vul/2022-06030",
"Impact": "Low",
"Public": "20211102"
},
{
"ID": "BDU:2022-06049",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-120",
"Href": "https://bdu.fstec.ru/vul/2022-06049",
"Impact": "High",
"Public": "20220920"
},
{
"ID": "BDU:2022-06059",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-428",
"Href": "https://bdu.fstec.ru/vul/2022-06059",
"Impact": "Low",
"Public": "20220111"
},
{
"ID": "BDU:2022-06106",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-06106",
"Impact": "Low",
"Public": "20220308"
},
{
"ID": "BDU:2022-06107",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-451",
"Href": "https://bdu.fstec.ru/vul/2022-06107",
"Impact": "Low",
"Public": "20220726"
},
{
"ID": "BDU:2022-06108",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-06108",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-06109",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-399",
"Href": "https://bdu.fstec.ru/vul/2022-06109",
"Impact": "Low",
"Public": "20220726"
},
{
"ID": "BDU:2022-06140",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-939",
"Href": "https://bdu.fstec.ru/vul/2022-06140",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-06141",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2022-06141",
"Impact": "Low",
"Public": "20220726"
},
{
"ID": "BDU:2022-06142",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-644",
"Href": "https://bdu.fstec.ru/vul/2022-06142",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-06144",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-664",
"Href": "https://bdu.fstec.ru/vul/2022-06144",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-06166",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"CWE": "CWE-346",
"Href": "https://bdu.fstec.ru/vul/2022-06166",
"Impact": "Low",
"Public": "20220208"
},
{
"ID": "BDU:2022-06186",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-208",
"Href": "https://bdu.fstec.ru/vul/2022-06186",
"Impact": "Low",
"Public": "20220726"
},
{
"ID": "BDU:2022-06198",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-254, CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-06198",
"Impact": "Low",
"Public": "20220920"
},
{
"ID": "BDU:2022-06205",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
"CWE": "CWE-20, CWE-240",
"Href": "https://bdu.fstec.ru/vul/2022-06205",
"Impact": "Low",
"Public": "20220920"
},
{
"ID": "BDU:2022-06240",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-254, CWE-784",
"Href": "https://bdu.fstec.ru/vul/2022-06240",
"Impact": "Low",
"Public": "20220920"
},
{
"ID": "BDU:2022-06252",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-06252",
"Impact": "High",
"Public": "20220920"
},
{
"ID": "BDU:2022-06253",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254, CWE-1021",
"Href": "https://bdu.fstec.ru/vul/2022-06253",
"Impact": "High",
"Public": "20220920"
},
{
"ID": "BDU:2022-07017",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-121",
"Href": "https://bdu.fstec.ru/vul/2022-07017",
"Impact": "High",
"Public": "20220920"
},
{
"ID": "BDU:2023-01268",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2023-01268",
"Impact": "High",
"Public": "20230215"
},
{
"ID": "BDU:2023-02697",
"CVSS": "AV:N/AC:L/Au:M/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2023-02697",
"Impact": "High",
"Public": "20230411"
},
{
"ID": "BDU:2023-02783",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2023-02783",
"Impact": "Low",
"Public": "20221222"
}
],
"CVEs": [
{
"ID": "CVE-2021-30547",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-30547",
"Impact": "High",
"Public": "20210615"
},
{
"ID": "CVE-2021-38503",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38503",
"Impact": "Critical",
"Public": "20211208"
},
{
"ID": "CVE-2021-38504",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38504",
"Impact": "High",
"Public": "20211208"
},
{
"ID": "CVE-2021-38505",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-668",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38505",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-38506",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38506",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-38507",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38507",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-38508",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38508",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-38509",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38509",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-38510",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-38510",
"Impact": "High",
"Public": "20211208"
},
{
"ID": "CVE-2021-4129",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4129",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2021-4140",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-91",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4140",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2021-43531",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43531",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43532",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-601",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43532",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43533",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43533",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43534",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43534",
"Impact": "High",
"Public": "20211208"
},
{
"ID": "CVE-2021-43536",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43536",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43537",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-704",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43537",
"Impact": "High",
"Public": "20211208"
},
{
"ID": "CVE-2021-43538",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43538",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43539",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43539",
"Impact": "High",
"Public": "20211208"
},
{
"ID": "CVE-2021-43540",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43540",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43541",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43541",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43542",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-209",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43543",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43543",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43544",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43544",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43545",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-834",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43545",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2021-43546",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43546",
"Impact": "Low",
"Public": "20211208"
},
{
"ID": "CVE-2022-0511",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0511",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-0843",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0843",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-1097",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1097",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-1529",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-1321",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1529",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-1802",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-1321",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1802",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-1919",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-1919",
"Impact": "High",
"Public": "20220728"
},
{
"ID": "CVE-2022-2200",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-1321",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22736",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-427",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22736",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22737",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22737",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22738",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22738",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22739",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22739",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22740",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22740",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22741",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22741",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22742",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22742",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22743",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22743",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22744",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-116",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22744",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22745",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22745",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22746",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22746",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22747",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22747",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22748",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22748",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22749",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22749",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22750",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22750",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22751",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22751",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22752",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22752",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22753",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-367",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22753",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22754",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22754",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22755",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-672",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22755",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22756",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22756",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22757",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22757",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22758",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-319",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22758",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22759",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22759",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-22760",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-209",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22760",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22761",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22761",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22762",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22762",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-22763",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22763",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-22764",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-22764",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-24713",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-1333",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-24713",
"Impact": "High",
"Public": "20220308"
},
{
"ID": "CVE-2022-2505",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-2505",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-26381",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26381",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-26382",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26382",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-26383",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26383",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-26384",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26384",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-26385",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26385",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-26387",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-367",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26387",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-26485",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26485",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-26486",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-26486",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-28281",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28281",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-28282",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28282",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-28283",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28283",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-28284",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28284",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-28285",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28285",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-28286",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28286",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-28287",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28287",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-28288",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28288",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-28289",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-28289",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-29909",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-276",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29909",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-29910",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-601",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29910",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-29911",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-1021",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29911",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-29912",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-601",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29912",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-29914",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29914",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-29915",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29915",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-29916",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29916",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-29917",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29917",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-29918",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-29918",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-31736",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31736",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-31737",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31737",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-31738",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-290",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31738",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-31739",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31739",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-31740",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31740",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-31741",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-908",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31741",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-31742",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31742",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-31743",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31743",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-31744",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-31745",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-129",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31745",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-31747",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31747",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-31748",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-31748",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-3266",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34468",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34469",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34469",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34470",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-34471",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34471",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34472",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34473",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34473",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34474",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-601",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34474",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34475",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34475",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34476",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34476",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-34477",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34477",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34478",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34478",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34479",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-34480",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-824",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34480",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34481",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34482",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34482",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34483",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34483",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34484",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-34485",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-34485",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-36314",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-427",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36314",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-36315",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36315",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-36316",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-601",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36316",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-36317",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36317",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-36318",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36318",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-36319",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36319",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-36320",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-36320",
"Impact": "Critical",
"Public": "20221222"
},
{
"ID": "CVE-2022-38472",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-346",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38472",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-38473",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-281",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38473",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-38474",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-668",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38474",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-38475",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-863",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38475",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-38476",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38476",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-38477",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38477",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-38478",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-38478",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-40956",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-40957",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-40958",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-40959",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-922",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-40960",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-40961",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40961",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2022-40962",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962",
"Impact": "High",
"Public": "20221222"
},
{
"ID": "CVE-2022-46880",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-46880",
"Impact": "Low",
"Public": "20221222"
},
{
"ID": "CVE-2023-1945",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-1945",
"Impact": "Low",
"Public": "20230602"
},
{
"ID": "CVE-2023-25746",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-25746",
"Impact": "High",
"Public": "20230602"
}
],
"Bugzilla": [
{
"ID": "43733",
"Href": "https://bugzilla.altlinux.org/43733",
"Data": "Перенести firefox-wayland в firefox"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20231139001",
"Comment": "firefox is earlier than 0:105.0.1-alt0.c9.1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20231139002",
"Comment": "firefox-config-privacy is earlier than 0:105.0.1-alt0.c9.1"
}
]
}
]
}
}
]
}