diff --git a/oval/p10/ALT-PU-2023-1903/definitions.json b/oval/p10/ALT-PU-2023-1903/definitions.json index 62b6aaf2fb..59ab8d968d 100644 --- a/oval/p10/ALT-PU-2023-1903/definitions.json +++ b/oval/p10/ALT-PU-2023-1903/definitions.json @@ -49521,7 +49521,7 @@ }, { "Cvss": "AV:L/AC:L/Au:N/C:C/I:C/A:C", - "Cvss3": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "Cvss3": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "Cwe": "CWE-125", "Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-16533", "Impact": "Low",