From c37900b4629ec50680c2c25adb3ad8f1a167af0c Mon Sep 17 00:00:00 2001 From: pepelyaevip Date: Sat, 17 Aug 2024 15:04:57 +0000 Subject: [PATCH] ALT Vulnerability --- oval/c10f1/ALT-PU-2016-2366/definitions.json | 2 +- oval/c9f2/ALT-PU-2016-2366/definitions.json | 2 +- oval/p10/ALT-PU-2016-2366/definitions.json | 2 +- oval/p9/ALT-PU-2016-2366/definitions.json | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/oval/c10f1/ALT-PU-2016-2366/definitions.json b/oval/c10f1/ALT-PU-2016-2366/definitions.json index f00c2fb8f4..3ce4934585 100644 --- a/oval/c10f1/ALT-PU-2016-2366/definitions.json +++ b/oval/c10f1/ALT-PU-2016-2366/definitions.json @@ -46,7 +46,7 @@ { "ID": "CVE-2015-6748", "CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N", - "CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "CWE": "CWE-79", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-6748", "Impact": "Low", diff --git a/oval/c9f2/ALT-PU-2016-2366/definitions.json b/oval/c9f2/ALT-PU-2016-2366/definitions.json index bba656df8c..aff5ca74ba 100644 --- a/oval/c9f2/ALT-PU-2016-2366/definitions.json +++ b/oval/c9f2/ALT-PU-2016-2366/definitions.json @@ -46,7 +46,7 @@ { "ID": "CVE-2015-6748", "CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N", - "CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "CWE": "CWE-79", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-6748", "Impact": "Low", diff --git a/oval/p10/ALT-PU-2016-2366/definitions.json b/oval/p10/ALT-PU-2016-2366/definitions.json index 91f38d6cdb..078d347707 100644 --- a/oval/p10/ALT-PU-2016-2366/definitions.json +++ b/oval/p10/ALT-PU-2016-2366/definitions.json @@ -51,7 +51,7 @@ { "ID": "CVE-2015-6748", "CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N", - "CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "CWE": "CWE-79", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-6748", "Impact": "Low", diff --git a/oval/p9/ALT-PU-2016-2366/definitions.json b/oval/p9/ALT-PU-2016-2366/definitions.json index abb942bd25..ae0298a6c8 100644 --- a/oval/p9/ALT-PU-2016-2366/definitions.json +++ b/oval/p9/ALT-PU-2016-2366/definitions.json @@ -51,7 +51,7 @@ { "ID": "CVE-2015-6748", "CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N", - "CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "CWE": "CWE-79", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-6748", "Impact": "Low",