Merge branch 'main' into main
commit
7fb0982106
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2018-3760
|
||||
cwe-id: CWE-200,CWE-22
|
||||
cwe-id: CWE-22,CWE-200
|
||||
epss-score: 0.05013
|
||||
epss-percentile: 0.91971
|
||||
cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
|
||||
cvss-score: 8.2
|
||||
cve-id: CVE-2019-11248
|
||||
cwe-id: CWE-862,CWE-419
|
||||
cwe-id: CWE-419,CWE-862
|
||||
epss-score: 0.74826
|
||||
epss-percentile: 0.97777
|
||||
cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2020-10148
|
||||
cwe-id: CWE-288,CWE-287
|
||||
cwe-id: CWE-287,CWE-288
|
||||
epss-score: 0.97324
|
||||
epss-percentile: 0.99837
|
||||
cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:*
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2020-3452
|
||||
cwe-id: CWE-20,CWE-22
|
||||
cwe-id: CWE-22,CWE-20
|
||||
epss-score: 0.97545
|
||||
epss-percentile: 0.99992
|
||||
cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2020-5284
|
||||
cwe-id: CWE-22,CWE-23
|
||||
cwe-id: CWE-23,CWE-22
|
||||
epss-score: 0.00152
|
||||
epss-percentile: 0.51161
|
||||
cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 6.5
|
||||
cve-id: CVE-2020-5412
|
||||
cwe-id: CWE-610,CWE-441
|
||||
cwe-id: CWE-441,CWE-610
|
||||
epss-score: 0.39161
|
||||
epss-percentile: 0.96796
|
||||
cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2020-7943
|
||||
cwe-id: CWE-276
|
||||
cwe-id: CWE-276,NVD-CWE-noinfo
|
||||
epss-score: 0.08018
|
||||
epss-percentile: 0.93547
|
||||
cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
|
||||
cvss-score: 6.5
|
||||
cve-id: CVE-2020-8193
|
||||
cwe-id: CWE-284,CWE-287
|
||||
cwe-id: CWE-287,CWE-284
|
||||
epss-score: 0.93458
|
||||
epss-percentile: 0.98801
|
||||
cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 4.4
|
||||
cve-id: CVE-2021-31581
|
||||
cwe-id: CWE-312,CWE-269
|
||||
cwe-id: CWE-269,CWE-312
|
||||
epss-score: 0.00285
|
||||
epss-percentile: 0.65076
|
||||
cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -15,7 +15,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 8.8
|
||||
cve-id: CVE-2021-3577
|
||||
cwe-id: CWE-863,CWE-78
|
||||
cwe-id: CWE-78,CWE-863
|
||||
epss-score: 0.97098
|
||||
epss-percentile: 0.99695
|
||||
cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
||||
cvss-score: 5.3
|
||||
cve-id: CVE-2021-38314
|
||||
cwe-id: CWE-916,CWE-200
|
||||
cwe-id: CWE-200,CWE-916
|
||||
epss-score: 0.00153
|
||||
epss-percentile: 0.51334
|
||||
cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:*
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
|
||||
cvss-score: 5.3
|
||||
cve-id: CVE-2022-23134
|
||||
cwe-id: CWE-284,CWE-287
|
||||
cwe-id: CWE-287,CWE-284
|
||||
epss-score: 0.26637
|
||||
epss-percentile: 0.962
|
||||
cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2022-23854
|
||||
cwe-id: CWE-23,CWE-22
|
||||
cwe-id: CWE-22,CWE-23
|
||||
epss-score: 0.85553
|
||||
epss-percentile: 0.98158
|
||||
cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
|
||||
cvss-score: 8.6
|
||||
cve-id: CVE-2022-24900
|
||||
cwe-id: CWE-668,CWE-22
|
||||
cwe-id: CWE-22,CWE-668
|
||||
epss-score: 0.01655
|
||||
epss-percentile: 0.86141
|
||||
cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
|
||||
cvss-score: 8.2
|
||||
cve-id: CVE-2022-2633
|
||||
cwe-id: CWE-73,CWE-610
|
||||
cwe-id: CWE-610,CWE-73
|
||||
epss-score: 0.05267
|
||||
epss-percentile: 0.92161
|
||||
cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:*
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 8.8
|
||||
cve-id: CVE-2022-3800
|
||||
cwe-id: CWE-707,CWE-89
|
||||
cwe-id: CWE-89,CWE-707
|
||||
epss-score: 0.04344
|
||||
epss-percentile: 0.91362
|
||||
cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:*
|
||||
|
|
|
@ -15,7 +15,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 7.2
|
||||
cve-id: CVE-2022-43769
|
||||
cwe-id: CWE-94,CWE-74
|
||||
cwe-id: CWE-74,CWE-94
|
||||
epss-score: 0.21841
|
||||
epss-percentile: 0.95889
|
||||
cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2023-2732
|
||||
cwe-id: CWE-288
|
||||
cwe-id: CWE-288,NVD-CWE-Other
|
||||
epss-score: 0.05999
|
||||
epss-percentile: 0.92627
|
||||
cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*
|
||||
|
|
Loading…
Reference in New Issue