5084 lines
268 KiB
JSON
5084 lines
268 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20211210",
|
||
"Version": "oval:org.altlinux.errata:def:20211210",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2021-1210: package `chromium-gost` update to version 88.0.4324.96-alt0.1.p9",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p9"
|
||
],
|
||
"Products": [
|
||
"ALT Server",
|
||
"ALT Virtualization Server",
|
||
"ALT Workstation",
|
||
"ALT Workstation K",
|
||
"ALT Education",
|
||
"Simply Linux",
|
||
"Starterkit"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2021-1210",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1210",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-04724",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-04724",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-04725",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-04725",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05101",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05101",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05105",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05105",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05106",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05106",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05107",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05107",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05108",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05108",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05109",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05109",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05385",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05385",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05604",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05604",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05605",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05605",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05606",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05606",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05607",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05607",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05609",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05609",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05610",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05610",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05611",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05611",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05612",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05612",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05613",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05613",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05614",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05614",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05615",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05615",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05616",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05616",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05617",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05617",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05618",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05618",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05619",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05619",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05620",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05620",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05621",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05621",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05623",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05623",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05624",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05624",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05625",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05625",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05626",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05626",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05627",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05627",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05628",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05628",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05629",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05629",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05630",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05630",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05631",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05631",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05632",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05632",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05633",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05633",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-05634",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-05634",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00107",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00107",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00108",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00108",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00109",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00109",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00110",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00110",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00111",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00111",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00112",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00112",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00113",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00113",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00114",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00114",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00115",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00115",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00116",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00116",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00117",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00117",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00200",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00200",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00858",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00858",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00859",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00859",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00860",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00860",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00861",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00861",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00865",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00865",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00902",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00902",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00903",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00903",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00904",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00904",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00905",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00905",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00906",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00906",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00907",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00907",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00908",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00908",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00909",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00909",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00910",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00910",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00961",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00961",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00962",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00962",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00963",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00963",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00964",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00964",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00965",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00965",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00982",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00982",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00983",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00983",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00984",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00984",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00985",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00985",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00986",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00986",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-00987",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-00987",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01188",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01188",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01430",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01430",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01431",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01431",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01432",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01432",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01458",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01458",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01459",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01459",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01460",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01460",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01461",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01461",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01462",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01462",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01463",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01463",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01464",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01464",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01465",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01465",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01466",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01466",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01467",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01467",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01468",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01468",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01469",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01469",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01470",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01470",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01471",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01471",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01474",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01474",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01475",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01475",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01476",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01476",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01477",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01477",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01478",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01478",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01484",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01484",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01485",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01485",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01486",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01486",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01487",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01487",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01488",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01488",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01489",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01489",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01490",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01490",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01491",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01491",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01499",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01499",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01500",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01500",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01501",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01501",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01502",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01502",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01503",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01503",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01504",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01504",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01505",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01505",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01506",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01506",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01507",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01507",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01508",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01508",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01509",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01509",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01510",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01510",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01511",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01511",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01512",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01512",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01513",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01513",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01514",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01514",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01515",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01515",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01516",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01516",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01517",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01517",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01518",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01518",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01519",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01519",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01520",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01520",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01521",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01521",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01522",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01522",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01523",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01523",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01524",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01524",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01567",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01567",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01645",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01645",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01647",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01647",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01648",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01648",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01665",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01665",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01675",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01675",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01704",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01704",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01705",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01705",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01706",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01706",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01707",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01707",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01708",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01708",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01709",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01709",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01710",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01710",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01711",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01711",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01712",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01712",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01713",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01713",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01714",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01714",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01715",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01715",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01749",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01749",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01752",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01752",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01753",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01753",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01754",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01754",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01755",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01755",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-01756",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-01756",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03536",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03536",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03537",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03537",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03632",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03632",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03633",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03633",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-03816",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-03816",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06059",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06059",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06061",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06061",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06062",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06062",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06064",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06064",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06065",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06065",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06066",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06066",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06067",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06067",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06068",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06068",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06071",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06071",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06072",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06072",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06073",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06073",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06076",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06076",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06077",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06077",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-00069",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-00069",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-8075",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-8075",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15959",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15959",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15960",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15960",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15961",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15961",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15962",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15962",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15963",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15963",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15964",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15964",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15965",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15965",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15966",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15966",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15967",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15967",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15968",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15968",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15969",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15969",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15970",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15970",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15971",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15971",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15972",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15972",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15973",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15973",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15974",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15974",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15975",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15975",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15976",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15976",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15977",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15977",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15978",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15978",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15979",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15979",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15980",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15980",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15981",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15981",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15982",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15982",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15983",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15983",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15984",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15984",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15985",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15985",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15986",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15986",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15987",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15987",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15988",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15988",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15989",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15989",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15990",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15990",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15991",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15991",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15992",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15992",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15995",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15995",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-15999",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16000",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16000",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16001",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16001",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16002",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16002",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16003",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16003",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16004",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16004",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16005",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16005",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16006",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16006",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16007",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16007",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16008",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16008",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16009",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16009",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16012",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16013",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16013",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16014",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16014",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16015",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16015",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16016",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16016",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16017",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16017",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16018",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16018",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16019",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16019",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16020",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16020",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16021",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16021",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16022",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16022",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16023",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16023",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16024",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16024",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16025",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16025",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16026",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16026",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16027",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16027",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16028",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16028",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16029",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16029",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16030",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16030",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16031",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16031",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16032",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16032",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16033",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16033",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16034",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16034",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16035",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16035",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16036",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16036",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16037",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16037",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16038",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16038",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16039",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16039",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16040",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16040",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16041",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16041",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16042",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16042",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16043",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16043",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-16044",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-16044",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6492",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6492",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6493",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6493",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6495",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6495",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6505",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6505",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6507",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6507",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6509",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6509",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6510",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6510",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6511",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6511",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6512",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6512",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6513",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6513",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6514",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6515",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6515",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6516",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6516",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6517",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6517",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6518",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6518",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6519",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6519",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6520",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6520",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6521",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6521",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6522",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6522",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6523",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6523",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6524",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6524",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6525",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6525",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6526",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6526",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6527",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6527",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6529",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6529",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6530",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6530",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6531",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6531",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6532",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6532",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6533",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6533",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6534",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6534",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6535",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6535",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6536",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6536",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6537",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6537",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6538",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6538",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6539",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6539",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6540",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6540",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6541",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6541",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6542",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6542",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6543",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6543",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6544",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6544",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6545",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6545",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6546",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6546",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6547",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6547",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6548",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6548",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6549",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6549",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6550",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6550",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6551",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6551",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6552",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6552",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6554",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6554",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6555",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6555",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6556",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6556",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6557",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6557",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6558",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6558",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6559",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6559",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6560",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6560",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6561",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6561",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6562",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6562",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6563",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6563",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6564",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6564",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6565",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6565",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6566",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6566",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6567",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6567",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6568",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6568",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6569",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6569",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6570",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6570",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6571",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6571",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6573",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6573",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6575",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6575",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2020-6576",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-6576",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21106",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21106",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21107",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21107",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21108",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21108",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21109",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21109",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21110",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21110",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21111",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21111",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21112",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21112",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21113",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21113",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21114",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21114",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21115",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21115",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21116",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21116",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21117",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21117",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21118",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21118",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21119",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21119",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21120",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21120",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21121",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21121",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21122",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21122",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21123",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21123",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21124",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21124",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21125",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21125",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21126",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21126",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21127",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21127",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21128",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21128",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21129",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21129",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21130",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21130",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21131",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21131",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21132",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21132",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21133",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21133",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21134",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21134",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21135",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21135",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21136",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21136",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21137",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21137",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21138",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21138",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21139",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21139",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21140",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21140",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21141",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21141",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades chromium-gost to version 88.0.4324.96-alt0.1.p9. \nSecurity Fix(es):\n\n * BDU:2020-04724: Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность защищаемой информации\n\n * BDU:2020-04725: Уязвимость реализации WebAuthentication браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05101: Уязвимость интерфейса пользователя браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05105: Уязвимость графического движка ANGLE браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05106: Уязвимость реализации движка V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05107: Уязвимость браузера Google Chrome, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-05108: Уязвимость расширения WebRTC браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05109: Уязвимость реализации движка V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-05385: Уязвимость библиотеки FreeType браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2020-05604: Уязвимость обработчика PDF-содержимого PDFium веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05605: Уязвимость пользовательского интерфейса веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05606: Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05607: Уязвимость функции печати веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05609: Уязвимость проигрывателя Adobe Flash Player веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05610: Уязвимость файловой системы веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05611: Уязвимость компонента Cryptohome веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05612: Уязвимость компонента ImageBurner веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05613: Уязвимость компонента Networking веб-браузера Google Chrome, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-05614: Уязвимость компонента WebCodecs веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05615: Уязвимость буфера обмена веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05616: Уязвимость реализации технологии WebRTC веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05617: Уязвимость инструментов разработчика веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05618: Уязвимость реализации технологии WebRTC веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05619: Уязвимость реализации PPAPI веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05620: Уязвимость реализации технологии WASM веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05621: Уязвимость компонента Payments веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05623: Уязвимость компонента Networking веб-браузера Google Chrome, позволяющая нарушителю осуществить подмену домена\n\n * BDU:2020-05624: Уязвимость обработчика PDF-содержимого PDFium веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05625: Уязвимость компонента Networking веб-браузера Google Chrome, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-05626: Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05627: Уязвимость функции изоляции сайтов веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05628: Уязвимость компонента base веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-05629: Уязвимость функции совместного использования экрана веб-браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2020-05630: Уязвимость реализации протокола WebUSB веб-браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2020-05631: Уязвимость функции предварительного просмотра вкладки веб-браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2020-05632: Уязвимость реализации технологии WebRTC веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2020-05633: Уязвимость компонента cros-disks веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-05634: Уязвимость механизма обработки файлов cookie веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00107: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00108: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00109: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00110: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00111: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00112: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00113: Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00114: Уязвимость браузера Google Chrome, связанная с записью данных за пределами буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00115: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00116: Уязвимость браузера Google Chrome, связанная с ошибками разграничения доступа, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00117: Уязвимость браузера Google Chrome, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00200: Уязвимость веб-интерфейса браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2021-00858: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00859: Уязвимость компонента USB Device Handler веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность, конфиденциальность и доступность защищаемой информации\n\n * BDU:2021-00860: Уязвимость изолированной среды iframe веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00861: Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2021-00865: Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00902: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00903: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00904: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00905: Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00906: Уязвимость расширений веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00907: Уязвимость расширений веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00908: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00909: Уязвимость средства распознавания речи веб-браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2021-00910: Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00961: Уязвимость компонента Performance API веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00962: Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00963: Уязвимость компонента для отображения веб-страниц WebView веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00964: Уязвимость компонента Page Info веб-браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки с помощью специально созданного запроса\n\n * BDU:2021-00965: Уязвимость функции Downloads веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * BDU:2021-00982: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00983: Уязвимость адресной строки Omnibox браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00984: Уязвимость модуля WebSQL браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00985: Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00986: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-00987: Уязвимость компонента Cryptohome браузера Google Chrome, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2021-01188: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-01430: Уязвимость реализации протокола WebUSB браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01431: Уязвимость компонента audio браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01432: Уязвимость компонента media браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01458: Уязвимость хранилища браузера Google Chrome, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01459: Уязвимость компонента CSS браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01460: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, связанная с доступом к данным без контроля типов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01461: Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01462: Уязвимость реализации протокола управления передачей потока (SCTP) браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01463: Уязвимость инструментов разработчика браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01464: Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01465: Уязвимость компонента Content Security Policy (CSP) браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01466: Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01467: Уязвимость компонента Skia браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01468: Уязвимость функции Автозаполнения браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01469: Уязвимость компонента CSP браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01470: Уязвимость компонента history браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01471: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01474: Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01475: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01476: Уязвимость компонента autofill браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01477: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01478: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01484: Уязвимость компонента WebXR браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01485: Уязвимость компонента audio браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01486: Уязвимость реализации технологии WebRTC программных средств Google Chrome, Firefox, Firefox-ESR и Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01487: Уязвимость расширений браузера Google Chrome, связанная с недостатками разграничения доступа к некоторым функциям, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01488: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01489: Уязвимость расширений браузера Google Chrome, связанная с недостатками разграничения доступа к некоторым функциям, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01490: Уязвимость расширений браузера Google Chrome, связанная с недостатками разграничения доступа к некоторым функциям, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01491: Уязвимость компонента networking браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01499: Уязвимость компонента scheduling браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01500: Уязвимость компонента IndexedDB браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01501: Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01502: Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01503: Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01504: Уязвимость компонента PWAs браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01505: Уязвимость пользовательского интерфейса WebUI браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01506: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01507: Уязвимость реализации режима Scroll-To-Text браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01508: Уязвимость изолированной среды iframe браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01509: Уязвимость компонента WebAudio браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01510: Уязвимость реализации external protocol браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01511: Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01512: Уязвимость компонента developer tools браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01513: Уязвимость компонента Content Security Policy браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01514: Уязвимость компонента background fetch браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01515: Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01516: Уязвимость менеджера паролей браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01517: Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01518: Уязвимость компонента cache браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01519: Уязвимость программы 3D рендера SwiftShader браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01520: Уязвимость расширений браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01521: Уязвимость функции печати браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01522: Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01523: Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01524: Уязвимость компонента SerialPort браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01567: Уязвимость браузера Google Chrome, существующая из-за считывания данных за пределами заданного буфера, позволяющая нарушителю скомпрометировать процесс рендеринга и раскрыть защищаемую информацию\n\n * BDU:2021-01645: Уязвимость функции blink::FileReaderLoader::OnReceivedData браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01647: Уязвимость расширения браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01648: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01665: Уязвимость реализации блока COOKIE-ECHO расширения WebRTC браузеров Google Chrome, Mozilla Firefox, Firefox ESR и Firefox for Android, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2021-01675: Уязвимость функции MediaStreamCaptureIndicator::WebContentsDeviceUsage::AddDevices() браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-01704: Уязвимость функции OffscreenCanvas браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01705: Уязвимость адресной строки Omnibox браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01706: Уязвимость стандарта передачи данных WebRTC браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01707: Уязвимость компонента WebUSB браузера Google Chrome, связанная с целочисленным переполнением значения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01708: Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01709: Уязвимость компонента «Разрешения» браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-01710: Уязвимость компонента Content Security Policy браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01711: Уязвимость функции Автозаполнения браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-01712: Уязвимость компонента presentation API браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01713: Уязвимость компонента SwiftShader браузера Google Chrome, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01714: Уязвимость расширений браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01715: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01749: Уязвимость реализация WebRTC веб-браузеров Google Chrome, Firefox, Firefox-ESR и почтового клиента Thunderbird, связанная с переполнением буфера кучи, позволяющая нарушителю нарушить целостность данных\n\n * BDU:2021-01752: Уязвимость расширений браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01753: Уязвимость компонента speech браузера Google Chrome, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01754: Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01755: Уязвимость библиотеки передачи сообщений Mojo браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2021-01756: Уязвимость модуля отображения Blink браузера Google Chrome, связанная с неправильным присвоением разрешений для критичного ресурса, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-03536: Уязвимость программных средств Google Chrome, Firefox, Firefox ESR, Thunderbird, связанная с ошибкой подтверждения источника данных, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2021-03537: Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Google Chrome, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03632: Уязвимость веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании\n\n * BDU:2021-03633: Уязвимость реализации механизма CORS веб-браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальной информации\n\n * BDU:2021-03816: Уязвимость обработчика PDF-содержимого PDFium веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-06059: Уязвимость компонента video браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2021-06061: Уязвимость пользовательского интерфейса WebUI браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения доступа\n\n * BDU:2021-06062: Уязвимость компонента NFC браузера Google Chrome , связанная с использованием памяти после её освобождения, позволяющая нарушителю выйти из изолированной программной среды\n\n * BDU:2021-06064: Уязвимость компонента Payments браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности с помощью специально созданной HTML страницы\n\n * BDU:2021-06065: Уязвимость реализации диалоговых окон браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-06066: Уязвимость API для доступа к устройствам виртуальной реальности WebVR браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности с помощью специально созданной HTML страницы\n\n * BDU:2021-06067: Уязвимость компонента Audio браузера Google Chrome, связанная с чтением за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-06068: Уязвимость функции Downloads веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-06071: Уязвимость компонента Media браузера Google Chrome, вызванная целочисленным переполнением, позволяющая нарушителю вызвать переполнение буфера с помощью специально созданной HTML страницы\n\n * BDU:2021-06072: Уязвимость функции Intents браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения доступа\n\n * BDU:2021-06073: Уязвимость функции Navigation браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения\n\n * BDU:2021-06076: Уязвимость адресной строки Omnibox браузера Google Chrome, позволяющая нарушителю подделать содержимое адресной строки с помощью специально созданного URL\n\n * BDU:2021-06077: Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки\n\n * BDU:2022-00069: Уязвимость компонента для отображения веб-страниц WebView браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности\n\n * CVE-2019-8075: Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.\n\n * CVE-2020-15959: Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.\n\n * CVE-2020-15960: Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2020-15961: Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2020-15962: Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2020-15963: Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2020-15964: Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15965: Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2020-15966: Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.\n\n * CVE-2020-15967: Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-15968: Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15969: Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15970: Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-15971: Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-15972: Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15973: Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.\n\n * CVE-2020-15974: Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.\n\n * CVE-2020-15975: Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15976: Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15977: Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.\n\n * CVE-2020-15978: Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2020-15979: Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15980: Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.\n\n * CVE-2020-15981: Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2020-15982: Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2020-15983: Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2020-15984: Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted URL.\n\n * CVE-2020-15985: Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2020-15986: Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15987: Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.\n\n * CVE-2020-15988: Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.\n\n * CVE-2020-15989: Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.\n\n * CVE-2020-15990: Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-15991: Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-15992: Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.\n\n * CVE-2020-15995: Out of bounds write in V8 in Google Chrome prior to 86.0.4240.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-15999: Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16000: Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16001: Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16002: Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.\n\n * CVE-2020-16003: Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16004: Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16005: Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16006: Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16007: Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.\n\n * CVE-2020-16008: Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.\n\n * CVE-2020-16009: Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16012: Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-16013: Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16014: Use after free in PPAPI in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-16015: Insufficient data validation in WASM in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16016: Inappropriate implementation in base in Google Chrome prior to 86.0.4240.193 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-16017: Use after free in site isolation in Google Chrome prior to 86.0.4240.198 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-16018: Use after free in payments in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-16019: Inappropriate implementation in filesystem in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised the browser process to bypass noexec restrictions via a malicious file.\n\n * CVE-2020-16020: Inappropriate implementation in cryptohome in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised the browser process to bypass discretionary access control via a malicious file.\n\n * CVE-2020-16021: Race in image burner in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised the browser process to perform OS-level privilege escalation via a malicious file.\n\n * CVE-2020-16022: Insufficient policy enforcement in networking in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially bypass firewall controls via a crafted HTML page.\n\n * CVE-2020-16023: Use after free in WebCodecs in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16024: Heap buffer overflow in UI in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-16025: Heap buffer overflow in clipboard in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-16026: Use after free in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16027: Insufficient policy enforcement in developer tools in Google Chrome prior to 87.0.4280.66 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from the user's disk via a crafted Chrome Extension.\n\n * CVE-2020-16028: Heap buffer overflow in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16029: Inappropriate implementation in PDFium in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to bypass navigation restrictions via a crafted PDF file.\n\n * CVE-2020-16030: Insufficient data validation in Blink in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.\n\n * CVE-2020-16031: Insufficient data validation in UI in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2020-16032: Insufficient data validation in sharing in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2020-16033: Inappropriate implementation in WebUSB in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2020-16034: Inappropriate implementation in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a local attacker to bypass policy restrictions via a crafted HTML page.\n\n * CVE-2020-16035: Insufficient data validation in cros-disks in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised the browser process to bypass noexec restrictions via a malicious file.\n\n * CVE-2020-16036: Inappropriate implementation in cookies in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to bypass cookie restrictions via a crafted HTML page.\n\n * CVE-2020-16037: Use after free in clipboard in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16038: Use after free in media in Google Chrome on OS X prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16039: Use after free in extensions in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16040: Insufficient data validation in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-16041: Out of bounds read in networking in Google Chrome prior to 87.0.4280.88 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2020-16042: Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2020-16043: Insufficient data validation in networking in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to bypass discretionary access control via malicious network traffic.\n\n * CVE-2020-16044: Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.\n\n * CVE-2020-6492: Use after free in ANGLE in Google Chrome prior to 83.0.4103.97 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-6493: Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-6495: Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2020-6505: Use after free in speech in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-6507: Out of bounds write in V8 in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6509: Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2020-6510: Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6511: Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6512: Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6513: Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.\n\n * CVE-2020-6514: Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.\n\n * CVE-2020-6515: Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6516: Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6517: Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6518: Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6519: Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2020-6520: Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6521: Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2020-6522: Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-6523: Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6524: Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6525: Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6526: Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2020-6527: Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.\n\n * CVE-2020-6529: Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6530: Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.\n\n * CVE-2020-6531: Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6532: Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6533: Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6534: Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6535: Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.\n\n * CVE-2020-6536: Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.\n\n * CVE-2020-6537: Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.\n\n * CVE-2020-6538: Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6539: Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6540: Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6541: Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6542: Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6543: Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6544: Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6545: Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6546: Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.\n\n * CVE-2020-6547: Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.\n\n * CVE-2020-6548: Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6549: Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6550: Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6551: Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6552: Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6554: Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2020-6555: Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.\n\n * CVE-2020-6556: Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6557: Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.\n\n * CVE-2020-6558: Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2020-6559: Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6560: Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6561: Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6562: Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6563: Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.\n\n * CVE-2020-6564: Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.\n\n * CVE-2020-6565: Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.\n\n * CVE-2020-6566: Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2020-6567: Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2020-6568: Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2020-6569: Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2020-6570: Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.\n\n * CVE-2020-6571: Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.\n\n * CVE-2020-6573: Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-6575: Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2020-6576: Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21106: Use after free in autofill in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21107: Use after free in drag and drop in Google Chrome on Linux prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21108: Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21109: Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21110: Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21111: Insufficient policy enforcement in WebUI in Google Chrome prior to 87.0.4280.141 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2021-21112: Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21113: Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21114: Use after free in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21115: User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21116: Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21117: Insufficient policy enforcement in Cryptohome in Google Chrome prior to 88.0.4324.96 allowed a local attacker to perform OS-level privilege escalation via a crafted file.\n\n * CVE-2021-21118: Insufficient data validation in V8 in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.\n\n * CVE-2021-21119: Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21120: Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21121: Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21122: Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21123: Insufficient data validation in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21124: Potential user after free in Speech Recognizer in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.\n\n * CVE-2021-21125: Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21126: Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension.\n\n * CVE-2021-21127: Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass content security policy via a crafted Chrome Extension.\n\n * CVE-2021-21128: Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\n\n * CVE-2021-21129: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21130: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21131: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.\n\n * CVE-2021-21132: Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.\n\n * CVE-2021-21133: Insufficient policy enforcement in Downloads in Google Chrome prior to 88.0.4324.96 allowed an attacker who convinced a user to download files to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2021-21134: Incorrect security UI in Page Info in Google Chrome on iOS prior to 88.0.4324.96 allowed a remote attacker to spoof security UI via a crafted HTML page.\n\n * CVE-2021-21135: Inappropriate implementation in Performance API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2021-21136: Insufficient policy enforcement in WebView in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\n\n * CVE-2021-21137: Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.\n\n * CVE-2021-21138: Use after free in DevTools in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform a sandbox escape via a crafted file.\n\n * CVE-2021-21139: Inappropriate implementation in iframe sandbox in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.\n\n * CVE-2021-21140: Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB device.\n\n * CVE-2021-21141: Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page.\n\n * #39572: /usr/lib64/chromium-gost/chromium: Нет такого файла или каталога",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2021-02-05"
|
||
},
|
||
"Updated": {
|
||
"Date": "2021-02-05"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2020-04724",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-04724",
|
||
"Impact": "Low",
|
||
"Public": "20200603"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-04725",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-04725",
|
||
"Impact": "High",
|
||
"Public": "20200603"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05101",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05101",
|
||
"Impact": "High",
|
||
"Public": "20201102"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05105",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05105",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05106",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05106",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05107",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05107",
|
||
"Impact": "High",
|
||
"Public": "20201102"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05108",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05108",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05109",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05109",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05385",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05385",
|
||
"Impact": "Low",
|
||
"Public": "20201020"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05604",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-358, CWE-862",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05604",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05605",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-122, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05605",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05606",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20, CWE-79",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05606",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05607",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05607",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05609",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-942",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05609",
|
||
"Impact": "Low",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05610",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05610",
|
||
"Impact": "High",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05611",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05611",
|
||
"Impact": "High",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05612",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05612",
|
||
"Impact": "High",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05613",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264, CWE-862",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05613",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05614",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05614",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05615",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-122",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05615",
|
||
"Impact": "High",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05616",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05616",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05617",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05617",
|
||
"Impact": "Low",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05618",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-122",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05618",
|
||
"Impact": "High",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05619",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05619",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05620",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-20, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05620",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05621",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05621",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05623",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05623",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05624",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-665",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05624",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05625",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05625",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05626",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-358, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05626",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05627",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05627",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05628",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05628",
|
||
"Impact": "High",
|
||
"Public": "20201109"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05629",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-451, CWE-1021",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05629",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05630",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-451, CWE-1021",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05630",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05631",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-451",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05631",
|
||
"Impact": "Low",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05632",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05632",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05633",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05633",
|
||
"Impact": "Low",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-05634",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-05634",
|
||
"Impact": "Low",
|
||
"Public": "20201117"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00107",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00107",
|
||
"Impact": "Critical",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00108",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00108",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00109",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00109",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00110",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00110",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00111",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00111",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00112",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00112",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00113",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-125, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00113",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00114",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00114",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00115",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00115",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00116",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00116",
|
||
"Impact": "High",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00117",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00117",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00200",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00200",
|
||
"Impact": "Low",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00858",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00858",
|
||
"Impact": "High",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00859",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00859",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00860",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00860",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00861",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00861",
|
||
"Impact": "High",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00865",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00865",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00902",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00902",
|
||
"Impact": "High",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00903",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00903",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00904",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00904",
|
||
"Impact": "High",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00905",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00905",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00906",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00906",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00907",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00907",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00908",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00908",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00909",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00909",
|
||
"Impact": "Critical",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00910",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00910",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00961",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00961",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00962",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00962",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00963",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00963",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00964",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:C/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00964",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00965",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-287",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00965",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00982",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00982",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00983",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00983",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00984",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00984",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00985",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00985",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00986",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00986",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-00987",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-269",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-00987",
|
||
"Impact": "Low",
|
||
"Public": "20210120"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01188",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01188",
|
||
"Impact": "High",
|
||
"Public": "20201123"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01430",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01430",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01431",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01431",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01432",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01432",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01458",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01458",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01459",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01459",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01460",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01460",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01461",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01461",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01462",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01462",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01463",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01463",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01464",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01464",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01465",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01465",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01466",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01466",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01467",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01467",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01468",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01468",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01469",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-284",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01469",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01470",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01470",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01471",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01471",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01474",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01474",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01475",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01475",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01476",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01476",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01477",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01477",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01478",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01478",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01484",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01484",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01485",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01485",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01486",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01486",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01487",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01487",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01488",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01488",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01489",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01489",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01490",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01490",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01491",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01491",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01499",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01499",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01500",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01500",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01501",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01501",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01502",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01502",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01503",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01503",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01504",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01504",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01505",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01505",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01506",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01506",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01507",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-203",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01507",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01508",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01508",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01509",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01509",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01510",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01510",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01511",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01511",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01512",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01512",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01513",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01513",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01514",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01514",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01515",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01515",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01516",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01516",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01517",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01517",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01518",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-310",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01518",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01519",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01519",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01520",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01520",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01521",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01521",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01522",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01522",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01523",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01523",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01524",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01524",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01567",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01567",
|
||
"Impact": "High",
|
||
"Public": "20201123"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01645",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01645",
|
||
"Impact": "High",
|
||
"Public": "20201026"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01647",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01647",
|
||
"Impact": "High",
|
||
"Public": "20201115"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01648",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01648",
|
||
"Impact": "Low",
|
||
"Public": "20201119"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01665",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01665",
|
||
"Impact": "High",
|
||
"Public": "20210105"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01675",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01675",
|
||
"Impact": "High",
|
||
"Public": "20201014"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01704",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01704",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01705",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01705",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01706",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01706",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01707",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01707",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01708",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01708",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01709",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-281",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01709",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01710",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01710",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01711",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01711",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01712",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01712",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01713",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01713",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01714",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01714",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01715",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01715",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01749",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-122",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01749",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01752",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01752",
|
||
"Impact": "High",
|
||
"Public": "20200608"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01753",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01753",
|
||
"Impact": "High",
|
||
"Public": "20200511"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01754",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01754",
|
||
"Impact": "High",
|
||
"Public": "20200527"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01755",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01755",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-01756",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CWE": "CWE-732",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-01756",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03536",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03536",
|
||
"Impact": "Low",
|
||
"Public": "20200530"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03537",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03537",
|
||
"Impact": "High",
|
||
"Public": "20210107"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03632",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03632",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03633",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03633",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-03816",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-03816",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06059",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06059",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06061",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06061",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06062",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06062",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06064",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06064",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06065",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06065",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06066",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06066",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06067",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06067",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06068",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06068",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06071",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06071",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06072",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06072",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06073",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06073",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06076",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-264",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06076",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06077",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06077",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-00069",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-358",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-00069",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2019-8075",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-8075",
|
||
"Impact": "High",
|
||
"Public": "20190927"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15959",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15959",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15960",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15960",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15961",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15961",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15962",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15962",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15963",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15963",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15964",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15964",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15965",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15965",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15966",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15966",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15967",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15967",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15968",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15968",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15969",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15969",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15970",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15970",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15971",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15971",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15972",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15972",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15973",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15973",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15974",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15974",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15975",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15975",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15976",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15976",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15977",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15977",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15978",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15978",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15979",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15979",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15980",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15980",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15981",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15981",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15982",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15982",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15983",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15983",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15984",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15984",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15985",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15985",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15986",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15986",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15987",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15987",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15988",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15988",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15989",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15989",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15990",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15990",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15991",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15991",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15992",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15992",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15995",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15995",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-15999",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16000",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16000",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16001",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16001",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16002",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16002",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16003",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16003",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16004",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16004",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16005",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16005",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16006",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16006",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16007",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-59",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16007",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16008",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16008",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16009",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16009",
|
||
"Impact": "High",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16012",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16013",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16013",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16014",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16014",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16015",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16015",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16016",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16016",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16017",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16017",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16018",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16018",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16019",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16019",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16020",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16020",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16021",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16021",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16022",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16022",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16023",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16023",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16024",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16024",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16025",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16025",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16026",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16026",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16027",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16027",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16028",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16028",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16029",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-862",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16029",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16030",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||
"CWE": "CWE-79",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16030",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16031",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16031",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16032",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16032",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16033",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16033",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16034",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16034",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16035",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16035",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16036",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16036",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16037",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16037",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16038",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16038",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16039",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16039",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16040",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16040",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16041",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16041",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16042",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16042",
|
||
"Impact": "Low",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16043",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16043",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-16044",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-16044",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6492",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6492",
|
||
"Impact": "Critical",
|
||
"Public": "20211102"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6493",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6493",
|
||
"Impact": "Critical",
|
||
"Public": "20200603"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6495",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6495",
|
||
"Impact": "Low",
|
||
"Public": "20200603"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6505",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6505",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6507",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6507",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6509",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6509",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6510",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6510",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6511",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-209",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6511",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6512",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6512",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6513",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6513",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6514",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6514",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6515",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6515",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6516",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6516",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6517",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6517",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6518",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6518",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6519",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6519",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6520",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6520",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6521",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6521",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6522",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6522",
|
||
"Impact": "Critical",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6523",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6523",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6524",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6524",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6525",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6525",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6526",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6526",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6527",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-276",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6527",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6529",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-295",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6529",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6530",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6530",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6531",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-203",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6531",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6532",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6532",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6533",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6533",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6534",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6534",
|
||
"Impact": "High",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6535",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||
"CWE": "CWE-79",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6535",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6536",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6536",
|
||
"Impact": "Low",
|
||
"Public": "20200722"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6537",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6537",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6538",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6538",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6539",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6539",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6540",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6540",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6541",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6541",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6542",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6542",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6543",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6543",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6544",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6544",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6545",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6545",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6546",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-59",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6546",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6547",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6547",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6548",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6548",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6549",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6549",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6550",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6550",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6551",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6551",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6552",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6552",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6554",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6554",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6555",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6555",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6556",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6556",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6557",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6557",
|
||
"Impact": "Low",
|
||
"Public": "20201103"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6558",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-79",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6558",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6559",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6559",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6560",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6560",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6561",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6561",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6562",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-79",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6562",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6563",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6563",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6564",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-281",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6564",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6565",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6565",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6566",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6566",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6567",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6567",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6568",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6568",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6569",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6569",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6570",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||
"CWE": "CWE-200",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6570",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6571",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6571",
|
||
"Impact": "Low",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6573",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6573",
|
||
"Impact": "Critical",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6575",
|
||
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6575",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2020-6576",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-6576",
|
||
"Impact": "High",
|
||
"Public": "20200921"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21106",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21106",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21107",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21107",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21108",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21108",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21109",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21109",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21110",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21110",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21111",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21111",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21112",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21112",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21113",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21113",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21114",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21114",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21115",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21115",
|
||
"Impact": "Critical",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21116",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21116",
|
||
"Impact": "High",
|
||
"Public": "20210108"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21117",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21117",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21118",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21118",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21119",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21119",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21120",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21120",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21121",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21121",
|
||
"Impact": "Critical",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21122",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21122",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21123",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21123",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21124",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21124",
|
||
"Impact": "Critical",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21125",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||
"CWE": "CWE-59",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21125",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21126",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21126",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21127",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21127",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21128",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21128",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21129",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21129",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21130",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21130",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21131",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-59",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21131",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21132",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21132",
|
||
"Impact": "Critical",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21133",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "NVD-CWE-Other",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21133",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21134",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-290",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21134",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21135",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21135",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21136",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-346",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21136",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21137",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-74",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21137",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21138",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21138",
|
||
"Impact": "High",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21139",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-1021",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21139",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21140",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-119",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21140",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21141",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||
"CWE": "CWE-74",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21141",
|
||
"Impact": "Low",
|
||
"Public": "20210209"
|
||
}
|
||
],
|
||
"Bugzilla": [
|
||
{
|
||
"ID": "39572",
|
||
"Href": "https://bugzilla.altlinux.org/39572",
|
||
"Data": "/usr/lib64/chromium-gost/chromium: Нет такого файла или каталога"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:kworkstation:9",
|
||
"cpe:/o:alt:workstation:9",
|
||
"cpe:/o:alt:server:9",
|
||
"cpe:/o:alt:server-v:9",
|
||
"cpe:/o:alt:education:9",
|
||
"cpe:/o:alt:slinux:9",
|
||
"cpe:/o:alt:starterkit:p9",
|
||
"cpe:/o:alt:kworkstation:9.1",
|
||
"cpe:/o:alt:workstation:9.1",
|
||
"cpe:/o:alt:server:9.1",
|
||
"cpe:/o:alt:server-v:9.1",
|
||
"cpe:/o:alt:education:9.1",
|
||
"cpe:/o:alt:slinux:9.1",
|
||
"cpe:/o:alt:starterkit:9.1",
|
||
"cpe:/o:alt:kworkstation:9.2",
|
||
"cpe:/o:alt:workstation:9.2",
|
||
"cpe:/o:alt:server:9.2",
|
||
"cpe:/o:alt:server-v:9.2",
|
||
"cpe:/o:alt:education:9.2",
|
||
"cpe:/o:alt:slinux:9.2",
|
||
"cpe:/o:alt:starterkit:9.2"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:1001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20211210001",
|
||
"Comment": "chromium-gost is earlier than 0:88.0.4324.96-alt0.1.p9"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |