From 0344a58f4a413d9f07e6bf47654c4a24627f182a Mon Sep 17 00:00:00 2001 From: lsayanes Date: Wed, 5 Jul 2023 13:43:21 -0300 Subject: [PATCH 1/9] fix(#4275): modified year field in test_update_from_year --- .../wazuh_testing/db_interface/cve_db.py | 4 ++-- .../modules/vulnerability_detector/__init__.py | 3 +-- .../modules/vulnerability_detector/event_monitor.py | 13 +++++++++++-- .../test_providers/test_update_from_year.py | 3 +-- 4 files changed, 15 insertions(+), 8 deletions(-) diff --git a/deps/wazuh_testing/wazuh_testing/db_interface/cve_db.py b/deps/wazuh_testing/wazuh_testing/db_interface/cve_db.py index 750f8c53b8..23e2a9c696 100644 --- a/deps/wazuh_testing/wazuh_testing/db_interface/cve_db.py +++ b/deps/wazuh_testing/wazuh_testing/db_interface/cve_db.py @@ -212,7 +212,7 @@ def get_metadata_timestamp(provider_os): return result[0] -def get_nvd_metadata_timestamp(year): +def get_nvd_metadata_timestamp(): """Get the NVD timestamp data for a specific year from nvd_metadata table. Args: @@ -221,7 +221,7 @@ def get_nvd_metadata_timestamp(year): Returns: str: Timestamp data. (example: 2022-03-03T03:00:01-05:00) """ - query_string = f"SELECT timestamp FROM nvd_metadata WHERE year={year}" + query_string = f"SELECT timestamp FROM nvd_metadata" result = get_sqlite_query_result(CVE_DB_PATH, query_string) if len(result) == 0: diff --git a/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/__init__.py b/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/__init__.py index 9cadb8d85b..ce0683c4d0 100644 --- a/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/__init__.py +++ b/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/__init__.py @@ -176,8 +176,7 @@ def feed_is_recently_updated(provider_name, provider_os, threshold_weeks): boolean: True if the feed is considered recently updated, False otherwise. """ if provider_name == 'National Vulnerability Database': - current_year = datetime.now().year - feed_update_timestamp = cve_db.get_nvd_metadata_timestamp(year=current_year) + feed_update_timestamp = cve_db.get_nvd_metadata_timestamp() else: feed_update_timestamp = cve_db.get_metadata_timestamp(provider_os=provider_os) diff --git a/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py b/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py index b918915a99..2737e06201 100644 --- a/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py +++ b/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py @@ -240,13 +240,22 @@ def check_obtaining_software_failure_log(agent_id='000', num_attemps=5): f"{num_attemps} attempts. Skipping agent until the next scan.") -def check_nvd_download_log(update_year): +def check_nvd_download_log(): """Check that the NVD download has started. Args: update_year (int): Year specified in . """ - check_vuln_detector_event(timeout=vd.T_40, callback=fr".*Downloading .*nvdcve-\d.\d-{update_year}.meta.*", + + """ + leandro + - #define NVD_CVE_REPO_META "https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-%d.meta" + - #define NVD_CVE_REPO "https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-%d.json.gz" + + #define NVD_CVE_REPO_META "https://feed.wazuh.com/vulnerability-detector/nvd/generated-feeds/nvd_cve_single.meta" + + #define NVD_CVE_REPO "https://feed.wazuh.com/vulnerability-detector/nvd/generated-feeds/nvd_cve_single.json.gz + """ + + check_vuln_detector_event(timeout=vd.T_40, callback=fr".*Downloading .*nvd_cve_single.meta*", error_message='NVD feed download did not started', prefix=r'.*wazuh-modulesd:download.*') diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py b/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py index f20734b7d6..5dbe266ea3 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py @@ -132,10 +132,9 @@ def test_update_from_year(configuration, metadata, set_wazuh_configuration_vdt, - "'update_from_year' option cannot be used for 'msu' provider." - f"Invalid option 'update_from_year' for '{provider}' provider at 'vulnerability-detector'" ''' - update_year = current_year provider = metadata['provider'] if provider == 'nvd': - evm.check_nvd_download_log(update_year) + evm.check_nvd_download_log() else: evm.check_invalid_provider_update_from_year_log(provider) From 912c80e442f865b4481c4bd046e8e4b0575593e5 Mon Sep 17 00:00:00 2001 From: Leonardo Quiceno Date: Thu, 6 Jul 2023 10:07:00 -0500 Subject: [PATCH 2/9] fix(#4275): update custom feeds to NVD 2.0 structure --- .../nvd/custom_nvd_alternative_feed.json | 835 +- .../data/feeds/nvd/custom_nvd_feed.json | 835 +- .../data/feeds/nvd/real_nvd_feed.json | 88444 +--------------- 3 files changed, 5387 insertions(+), 84727 deletions(-) diff --git a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json index d7af4c27bd..b9f2fe81d2 100644 --- a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json +++ b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json @@ -1,439 +1,410 @@ { - "CVE_data_type" : "CVE", - "CVE_data_format" : "MITRE", - "CVE_data_version" : "4.0", - "CVE_data_numberOfCVEs" : "1", - "CVE_data_timestamp" : "2020-05-21T07:00Z", - "CVE_Items" : [ { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-005", - "ASSIGNER" : "WAZUH" + "resultsPerPage": 5, + "startIndex": 0, + "totalResults": 5, + "format": "NVD_CVE", + "version": "2.0", + "timestamp": "2023-05-30T16:35:57.987", + "vulnerabilities": [ + { + "cve": { + "id": "CVE-005", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-5:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-5", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } + { + "cve": { + "id": "CVE-006", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-6:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] + { + "cve": { + "id": "CVE-007", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-7:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] + { + "cve": { + "id": "CVE-008", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-8:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] + { + "cve": { + "id": "CVE-009", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-9:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-5:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-006", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-6", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-6:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-007", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-7", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-7:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-008", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-8", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-8:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-009", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-9", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-9:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - } - ] + ] } diff --git a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json index 5eaa446824..e2ac7e7173 100644 --- a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json +++ b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json @@ -1,439 +1,410 @@ { - "CVE_data_type" : "CVE", - "CVE_data_format" : "MITRE", - "CVE_data_version" : "4.0", - "CVE_data_numberOfCVEs" : "1", - "CVE_data_timestamp" : "2020-05-21T07:00Z", - "CVE_Items" : [ { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-000", - "ASSIGNER" : "WAZUH" + "resultsPerPage": 5, + "startIndex": 0, + "totalResults": 5, + "format": "NVD_CVE", + "version": "2.0", + "timestamp": "2023-05-30T16:35:57.987", + "vulnerabilities": [ + { + "cve": { + "id": "CVE-000", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-0:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-0", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } + { + "cve": { + "id": "CVE-001", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-1:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] + { + "cve": { + "id": "CVE-002", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-2:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] + { + "cve": { + "id": "CVE-003", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-3:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] + { + "cve": { + "id": "CVE-004", + "sourceIdentifier": "WAZUH", + "published": "2020-03-12T18:15:12.023", + "lastModified": "2021-05-19T17:00:01.097", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Wazuh mocking NVD vulnerability" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 10 + }, + "baseSeverity": "CRITICAL", + "exploitabilityScore": 10, + "impactScore": 10, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-4:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": " " + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wazuh/wazuh-qa/", + "source": "WAZUH", + "tags": [ ] + } + ] + } } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-0:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-001", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-1", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-1:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-002", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-2", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-2:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-003", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-3", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-3:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-004", - "ASSIGNER" : "WAZUH" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "wazuh-mocking", - "product" : { - "product_data" : [ { - "product_name" : "custom-package-4", - "version" : { - "version_data" : [ { - "version_value" : "1.0.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/wazuh/wazuh-qa/", - "name" : "WAZUH-CUSTOM-PACKAGE-WVE-000", - "refsource" : "WAZUH", - "tags" : [ ] - }] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Wazuh mocking NVD vulnerability" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:wazuh-mocking:custom-package-4:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 10 - }, - "severity" : "CRITICAL", - "exploitabilityScore" : 10, - "impactScore" : 10, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - } - ] + ] } diff --git a/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json b/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json index 1f5772da65..3d8d7ec227 100644 --- a/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json +++ b/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json @@ -1,84072 +1,4790 @@ { - "CVE_data_type" : "CVE", - "CVE_data_format" : "MITRE", - "CVE_data_version" : "4.0", - "CVE_data_numberOfCVEs" : "1", - "CVE_data_timestamp" : "2020-05-21T07:00Z", - "CVE_Items" : [ { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-11764", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "mozilla", - "product" : { - "product_data" : [ { - "product_name" : "firefox", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "0.1", - "version_affected" : "=" - }, { - "version_value" : "0.2", - "version_affected" : "=" - }, { - "version_value" : "0.3", - "version_affected" : "=" - }, { - "version_value" : "0.4", - "version_affected" : "=" - }, { - "version_value" : "0.5", - "version_affected" : "=" - }, { - "version_value" : "0.6", - "version_affected" : "=" - }, { - "version_value" : "0.6.1", - "version_affected" : "=" - }, { - "version_value" : "0.7", - "version_affected" : "=" - }, { - "version_value" : "0.7.1", - "version_affected" : "=" - }, { - "version_value" : "0.8", - "version_affected" : "=" - }, { - "version_value" : "0.9", - "version_affected" : "=" - }, { - "version_value" : "0.9.1", - "version_affected" : "=" - }, { - "version_value" : "0.9.2", - "version_affected" : "=" - }, { - "version_value" : "0.9.3", - "version_affected" : "=" - }, { - "version_value" : "0.10", - "version_affected" : "=" - }, { - "version_value" : "0.10.1", - "version_affected" : "=" - }, { - "version_value" : "1.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.4.1", - "version_affected" : "=" - }, { - "version_value" : "1.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.10", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.11", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.12", - "version_affected" : "=" - }, { - "version_value" : "1.5.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.3", - "version_affected" : "=" - }, { - "version_value" : "1.5.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.6", - "version_affected" : "=" - }, { - "version_value" : "1.5.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.8", - "version_affected" : "=" - }, { - "version_value" : "1.8", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.11", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.13", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.15", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.20", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.0.19", - "version_affected" : "=" - }, { - "version_value" : "3.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.5.8", - "version_affected" : "=" - }, { - "version_value" : "3.5.9", - "version_affected" : "=" - }, { - "version_value" : "3.5.10", - "version_affected" : "=" - }, { - "version_value" : "3.5.11", - "version_affected" : "=" - }, { - "version_value" : "3.5.12", - "version_affected" : "=" - }, { - "version_value" : "3.5.13", - "version_affected" : "=" - }, { - "version_value" : "3.5.14", - "version_affected" : "=" - }, { - "version_value" : "3.5.15", - "version_affected" : "=" - }, { - "version_value" : "3.5.16", - "version_affected" : "=" - }, { - "version_value" : "3.5.17", - "version_affected" : "=" - }, { - "version_value" : "3.5.18", - "version_affected" : "=" - }, { - "version_value" : "3.5.19", - "version_affected" : "=" - }, { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - }, { - "version_value" : "3.6.11", - "version_affected" : "=" - }, { - "version_value" : "3.6.12", - "version_affected" : "=" - }, { - "version_value" : "3.6.13", - "version_affected" : "=" - }, { - "version_value" : "3.6.14", - "version_affected" : "=" - }, { - "version_value" : "3.6.15", - "version_affected" : "=" - }, { - "version_value" : "3.6.16", - "version_affected" : "=" - }, { - "version_value" : "3.6.17", - "version_affected" : "=" - }, { - "version_value" : "3.6.18", - "version_affected" : "=" - }, { - "version_value" : "3.6.19", - "version_affected" : "=" - }, { - "version_value" : "3.6.20", - "version_affected" : "=" - }, { - "version_value" : "3.6.21", - "version_affected" : "=" - }, { - "version_value" : "3.6.22", - "version_affected" : "=" - }, { - "version_value" : "3.6.23", - "version_affected" : "=" - }, { - "version_value" : "3.6.24", - "version_affected" : "=" - }, { - "version_value" : "3.6.25", - "version_affected" : "=" - }, { - "version_value" : "3.6.26", - "version_affected" : "=" - }, { - "version_value" : "3.6.27", - "version_affected" : "=" - }, { - "version_value" : "3.6.28", - "version_affected" : "=" - }, { - "version_value" : "4.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "5.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.1", - "version_affected" : "=" - }, { - "version_value" : "6.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.2", - "version_affected" : "=" - }, { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.1", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.1", - "version_affected" : "=" - }, { - "version_value" : "9.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.1", - "version_affected" : "=" - }, { - "version_value" : "10.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.3", - "version_affected" : "=" - }, { - "version_value" : "10.0.4", - "version_affected" : "=" - }, { - "version_value" : "10.0.5", - "version_affected" : "=" - }, { - "version_value" : "10.0.6", - "version_affected" : "=" - }, { - "version_value" : "10.0.7", - "version_affected" : "=" - }, { - "version_value" : "10.0.8", - "version_affected" : "=" - }, { - "version_value" : "10.0.9", - "version_affected" : "=" - }, { - "version_value" : "10.0.10", - "version_affected" : "=" - }, { - "version_value" : "10.0.11", - "version_affected" : "=" - }, { - "version_value" : "10.0.12", - "version_affected" : "=" - }, { - "version_value" : "11.0", - "version_affected" : "=" - }, { - "version_value" : "12.0", - "version_affected" : "=" - }, { - "version_value" : "13.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.1", - "version_affected" : "=" - }, { - "version_value" : "14.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.1", - "version_affected" : "=" - }, { - "version_value" : "15.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.1", - "version_affected" : "=" - }, { - "version_value" : "16.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.2", - "version_affected" : "=" - }, { - "version_value" : "17.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.2", - "version_affected" : "=" - }, { - "version_value" : "17.0.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.4", - "version_affected" : "=" - }, { - "version_value" : "17.0.5", - "version_affected" : "=" - }, { - "version_value" : "17.0.6", - "version_affected" : "=" - }, { - "version_value" : "17.0.7", - "version_affected" : "=" - }, { - "version_value" : "17.0.8", - "version_affected" : "=" - }, { - "version_value" : "17.0.9", - "version_affected" : "=" - }, { - "version_value" : "17.0.10", - "version_affected" : "=" - }, { - "version_value" : "17.0.11", - "version_affected" : "=" - }, { - "version_value" : "18.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.2", - "version_affected" : "=" - }, { - "version_value" : "19.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.2", - "version_affected" : "=" - }, { - "version_value" : "20.0", - "version_affected" : "=" - }, { - "version_value" : "20.0.1", - "version_affected" : "=" - }, { - "version_value" : "21.0", - "version_affected" : "=" - }, { - "version_value" : "22.0", - "version_affected" : "=" - }, { - "version_value" : "23.0", - "version_affected" : "=" - }, { - "version_value" : "23.0.1", - "version_affected" : "=" - }, { - "version_value" : "24.0", - "version_affected" : "=" - }, { - "version_value" : "24.1", - "version_affected" : "=" - }, { - "version_value" : "24.1.0", - "version_affected" : "=" - }, { - "version_value" : "24.1.1", - "version_affected" : "=" - }, { - "version_value" : "24.2.0", - "version_affected" : "=" - }, { - "version_value" : "24.3.0", - "version_affected" : "=" - }, { - "version_value" : "24.4.0", - "version_affected" : "=" - }, { - "version_value" : "24.5.0", - "version_affected" : "=" - }, { - "version_value" : "24.6.0", - "version_affected" : "=" - }, { - "version_value" : "24.7.0", - "version_affected" : "=" - }, { - "version_value" : "24.8.0", - "version_affected" : "=" - }, { - "version_value" : "24.8.1", - "version_affected" : "=" - }, { - "version_value" : "25.0", - "version_affected" : "=" - }, { - "version_value" : "25.0.1", - "version_affected" : "=" - }, { - "version_value" : "26.0", - "version_affected" : "=" - }, { - "version_value" : "27.0", - "version_affected" : "=" - }, { - "version_value" : "27.0.1", - "version_affected" : "=" - }, { - "version_value" : "28.0", - "version_affected" : "=" - }, { - "version_value" : "29.0", - "version_affected" : "=" - }, { - "version_value" : "29.0.1", - "version_affected" : "=" - }, { - "version_value" : "30.0", - "version_affected" : "=" - }, { - "version_value" : "31.0", - "version_affected" : "=" - }, { - "version_value" : "31.1.0", - "version_affected" : "=" - }, { - "version_value" : "31.1.1", - "version_affected" : "=" - }, { - "version_value" : "31.2.0", - "version_affected" : "=" - }, { - "version_value" : "31.3.0", - "version_affected" : "=" - }, { - "version_value" : "31.4.0", - "version_affected" : "=" - }, { - "version_value" : "31.5.0", - "version_affected" : "=" - }, { - "version_value" : "31.5.2", - "version_affected" : "=" - }, { - "version_value" : "31.5.3", - "version_affected" : "=" - }, { - "version_value" : "31.6.0", - "version_affected" : "=" - }, { - "version_value" : "31.7.0", - "version_affected" : "=" - }, { - "version_value" : "31.8.0", - "version_affected" : "=" - }, { - "version_value" : "32.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.3", - "version_affected" : "=" - }, { - "version_value" : "33.0", - "version_affected" : "=" - }, { - "version_value" : "33.0.1", - "version_affected" : "=" - }, { - "version_value" : "33.0.2", - "version_affected" : "=" - }, { - "version_value" : "33.0.3", - "version_affected" : "=" - }, { - "version_value" : "33.1", - "version_affected" : "=" - }, { - "version_value" : "33.1.1", - "version_affected" : "=" - }, { - "version_value" : "34.0", - "version_affected" : "=" - }, { - "version_value" : "34.0.5", - "version_affected" : "=" - }, { - "version_value" : "35.0", - "version_affected" : "=" - }, { - "version_value" : "35.0.1", - "version_affected" : "=" - }, { - "version_value" : "36.0", - "version_affected" : "=" - }, { - "version_value" : "36.0.1", - "version_affected" : "=" - }, { - "version_value" : "36.0.3", - "version_affected" : "=" - }, { - "version_value" : "36.0.4", - "version_affected" : "=" - }, { - "version_value" : "37.0", - "version_affected" : "=" - }, { - "version_value" : "37.0.1", - "version_affected" : "=" - }, { - "version_value" : "37.0.2", - "version_affected" : "=" - }, { - "version_value" : "38.0", - "version_affected" : "=" - }, { - "version_value" : "38.0.1", - "version_affected" : "=" - }, { - "version_value" : "38.0.5", - "version_affected" : "=" - }, { - "version_value" : "38.1.0", - "version_affected" : "=" - }, { - "version_value" : "38.1.1", - "version_affected" : "=" - }, { - "version_value" : "38.2.0", - "version_affected" : "=" - }, { - "version_value" : "38.2.1", - "version_affected" : "=" - }, { - "version_value" : "38.3.0", - "version_affected" : "=" - }, { - "version_value" : "38.4.0", - "version_affected" : "=" - }, { - "version_value" : "38.5.0", - "version_affected" : "=" - }, { - "version_value" : "38.5.1", - "version_affected" : "=" - }, { - "version_value" : "38.5.2", - "version_affected" : "=" - }, { - "version_value" : "38.6.0", - "version_affected" : "=" - }, { - "version_value" : "38.6.1", - "version_affected" : "=" - }, { - "version_value" : "38.7.0", - "version_affected" : "=" - }, { - "version_value" : "38.7.1", - "version_affected" : "=" - }, { - "version_value" : "38.8.0", - "version_affected" : "=" - }, { - "version_value" : "39.0", - "version_affected" : "=" - }, { - "version_value" : "39.0.3", - "version_affected" : "=" - }, { - "version_value" : "40.0", - "version_affected" : "=" - }, { - "version_value" : "40.0.2", - "version_affected" : "=" - }, { - "version_value" : "40.0.3", - "version_affected" : "=" - }, { - "version_value" : "41.0", - "version_affected" : "=" - }, { - "version_value" : "41.0.1", - "version_affected" : "=" - }, { - "version_value" : "41.0.2", - "version_affected" : "=" - }, { - "version_value" : "42.0", - "version_affected" : "=" - }, { - "version_value" : "43.0", - "version_affected" : "=" - }, { - "version_value" : "43.0.1", - "version_affected" : "=" - }, { - "version_value" : "43.0.2", - "version_affected" : "=" - }, { - "version_value" : "43.0.3", - "version_affected" : "=" - }, { - "version_value" : "43.0.4", - "version_affected" : "=" - }, { - "version_value" : "44.0", - "version_affected" : "=" - }, { - "version_value" : "44.0.1", - "version_affected" : "=" - }, { - "version_value" : "44.0.2", - "version_affected" : "=" - }, { - "version_value" : "45.0", - "version_affected" : "=" - }, { - "version_value" : "45.0.1", - "version_affected" : "=" - }, { - "version_value" : "45.0.2", - "version_affected" : "=" - }, { - "version_value" : "45.1.1", - "version_affected" : "=" - }, { - "version_value" : "45.2.0", - "version_affected" : "=" - }, { - "version_value" : "45.3.0", - "version_affected" : "=" - }, { - "version_value" : "45.4.0", - "version_affected" : "=" - }, { - "version_value" : "45.5.0", - "version_affected" : "=" - }, { - "version_value" : "45.5.1", - "version_affected" : "=" - }, { - "version_value" : "45.6.0", - "version_affected" : "=" - }, { - "version_value" : "45.7.0", - "version_affected" : "=" - }, { - "version_value" : "45.8.0", - "version_affected" : "=" - }, { - "version_value" : "45.9.0", - "version_affected" : "=" - }, { - "version_value" : "46.0", - "version_affected" : "=" - }, { - "version_value" : "46.0.1", - "version_affected" : "=" - }, { - "version_value" : "47.0", - "version_affected" : "=" - }, { - "version_value" : "47.0.1", - "version_affected" : "=" - }, { - "version_value" : "47.0.2", - "version_affected" : "=" - }, { - "version_value" : "48.0", - "version_affected" : "=" - }, { - "version_value" : "48.0.1", - "version_affected" : "=" - }, { - "version_value" : "48.0.2", - "version_affected" : "=" - }, { - "version_value" : "49.0", - "version_affected" : "=" - }, { - "version_value" : "49.0.1", - "version_affected" : "=" - }, { - "version_value" : "49.0.2", - "version_affected" : "=" - }, { - "version_value" : "50", - "version_affected" : "=" - }, { - "version_value" : "50.0", - "version_affected" : "=" - }, { - "version_value" : "50.0.1", - "version_affected" : "=" - }, { - "version_value" : "50.0.2", - "version_affected" : "=" - }, { - "version_value" : "50.1.0", - "version_affected" : "=" - }, { - "version_value" : "51.0", - "version_affected" : "=" - }, { - "version_value" : "51.0.1", - "version_affected" : "=" - }, { - "version_value" : "51.0.3", - "version_affected" : "=" - }, { - "version_value" : "52.0", - "version_affected" : "=" - }, { - "version_value" : "52.0.1", - "version_affected" : "=" - }, { - "version_value" : "52.0.2", - "version_affected" : "=" - }, { - "version_value" : "52.1.0", - "version_affected" : "=" - }, { - "version_value" : "52.1.1", - "version_affected" : "=" - }, { - "version_value" : "52.1.2", - "version_affected" : "=" - }, { - "version_value" : "52.2.0", - "version_affected" : "=" - }, { - "version_value" : "52.2.1", - "version_affected" : "=" - }, { - "version_value" : "52.3.0", - "version_affected" : "=" - }, { - "version_value" : "52.4.0", - "version_affected" : "=" - }, { - "version_value" : "52.4.1", - "version_affected" : "=" - }, { - "version_value" : "52.5.0", - "version_affected" : "=" - }, { - "version_value" : "52.5.2", - "version_affected" : "=" - }, { - "version_value" : "52.5.3", - "version_affected" : "=" - }, { - "version_value" : "52.6.0", - "version_affected" : "=" - }, { - "version_value" : "52.7.0", - "version_affected" : "=" - }, { - "version_value" : "52.7.1", - "version_affected" : "=" - }, { - "version_value" : "52.7.2", - "version_affected" : "=" - }, { - "version_value" : "52.7.3", - "version_affected" : "=" - }, { - "version_value" : "52.7.4", - "version_affected" : "=" - }, { - "version_value" : "52.8.0", - "version_affected" : "=" - }, { - "version_value" : "52.8.1", - "version_affected" : "=" - }, { - "version_value" : "52.9.0", - "version_affected" : "=" - }, { - "version_value" : "53.0", - "version_affected" : "=" - }, { - "version_value" : "53.0.2", - "version_affected" : "=" - }, { - "version_value" : "53.0.3", - "version_affected" : "=" - }, { - "version_value" : "54.0", - "version_affected" : "=" - }, { - "version_value" : "54.0.1", - "version_affected" : "=" - }, { - "version_value" : "55.0", - "version_affected" : "=" - }, { - "version_value" : "55.0.1", - "version_affected" : "=" - }, { - "version_value" : "55.0.2", - "version_affected" : "=" - }, { - "version_value" : "55.0.3", - "version_affected" : "=" - }, { - "version_value" : "56.0", - "version_affected" : "=" - }, { - "version_value" : "56.0.1", - "version_affected" : "=" - }, { - "version_value" : "56.0.2", - "version_affected" : "=" - }, { - "version_value" : "57.0", - "version_affected" : "=" - }, { - "version_value" : "57.0.1", - "version_affected" : "=" - }, { - "version_value" : "57.0.2", - "version_affected" : "=" - }, { - "version_value" : "57.0.3", - "version_affected" : "=" - }, { - "version_value" : "57.0.4", - "version_affected" : "=" - }, { - "version_value" : "58", - "version_affected" : "=" - }, { - "version_value" : "58.0", - "version_affected" : "=" - }, { - "version_value" : "58.0.1", - "version_affected" : "=" - }, { - "version_value" : "58.0.2", - "version_affected" : "=" - }, { - "version_value" : "59", - "version_affected" : "=" - }, { - "version_value" : "59.0", - "version_affected" : "=" - }, { - "version_value" : "59.0.1", - "version_affected" : "=" - }, { - "version_value" : "59.0.2", - "version_affected" : "=" - }, { - "version_value" : "59.0.3", - "version_affected" : "=" - }, { - "version_value" : "60", - "version_affected" : "=" - }, { - "version_value" : "60.0", - "version_affected" : "=" - }, { - "version_value" : "60.0.1", - "version_affected" : "=" - }, { - "version_value" : "60.0.2", - "version_affected" : "=" - }, { - "version_value" : "60.1.0", - "version_affected" : "=" - }, { - "version_value" : "60.2.0", - "version_affected" : "=" - }, { - "version_value" : "60.2.1", - "version_affected" : "=" - }, { - "version_value" : "60.2.2", - "version_affected" : "=" - }, { - "version_value" : "60.3.0", - "version_affected" : "=" - }, { - "version_value" : "60.4.0", - "version_affected" : "=" - }, { - "version_value" : "60.5.0", - "version_affected" : "=" - }, { - "version_value" : "60.6.1", - "version_affected" : "=" - }, { - "version_value" : "60.7.3", - "version_affected" : "=" - }, { - "version_value" : "61.0", - "version_affected" : "=" - }, { - "version_value" : "61.0.1", - "version_affected" : "=" - }, { - "version_value" : "61.0.2", - "version_affected" : "=" - }, { - "version_value" : "62.0", - "version_affected" : "=" - }, { - "version_value" : "62.0.2", - "version_affected" : "=" - }, { - "version_value" : "62.0.3", - "version_affected" : "=" - }, { - "version_value" : "63.0", - "version_affected" : "=" - }, { - "version_value" : "63.0.1", - "version_affected" : "=" - }, { - "version_value" : "63.0.3", - "version_affected" : "=" - }, { - "version_value" : "64.0", - "version_affected" : "=" - }, { - "version_value" : "64.0.2", - "version_affected" : "=" - }, { - "version_value" : "65.0", - "version_affected" : "=" - }, { - "version_value" : "65.0.1", - "version_affected" : "=" - }, { - "version_value" : "65.0.2", - "version_affected" : "=" - }, { - "version_value" : "66.0", - "version_affected" : "=" - }, { - "version_value" : "66.0.1", - "version_affected" : "=" - }, { - "version_value" : "66.0.2", - "version_affected" : "=" - }, { - "version_value" : "66.0.3", - "version_affected" : "=" - }, { - "version_value" : "66.0.4", - "version_affected" : "=" - }, { - "version_value" : "66.0.5", - "version_affected" : "=" - }, { - "version_value" : "67.0", - "version_affected" : "=" - }, { - "version_value" : "67.0.2", - "version_affected" : "=" - }, { - "version_value" : "67.0.3", - "version_affected" : "=" - }, { - "version_value" : "67.0.4", - "version_affected" : "=" - }, { - "version_value" : "68.0", - "version_affected" : "=" - }, { - "version_value" : "68.0.1", - "version_affected" : "=" - }, { - "version_value" : "68.0.2", - "version_affected" : "=" - }, { - "version_value" : "68.1.0", - "version_affected" : "=" - }, { - "version_value" : "68.2.0", - "version_affected" : "=" - }, { - "version_value" : "68.3.0", - "version_affected" : "=" - }, { - "version_value" : "68.4.0", - "version_affected" : "=" - }, { - "version_value" : "68.4.1", - "version_affected" : "=" - }, { - "version_value" : "68.6.0", - "version_affected" : "=" - }, { - "version_value" : "69.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "firefox_esr", - "version" : { - "version_data" : [ { - "version_value" : "10.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.3", - "version_affected" : "=" - }, { - "version_value" : "10.0.4", - "version_affected" : "=" - }, { - "version_value" : "10.0.5", - "version_affected" : "=" - }, { - "version_value" : "10.0.6", - "version_affected" : "=" - }, { - "version_value" : "10.0.7", - "version_affected" : "=" - }, { - "version_value" : "10.0.8", - "version_affected" : "=" - }, { - "version_value" : "10.0.9", - "version_affected" : "=" - }, { - "version_value" : "10.0.10", - "version_affected" : "=" - }, { - "version_value" : "10.0.11", - "version_affected" : "=" - }, { - "version_value" : "10.0.12", - "version_affected" : "=" - }, { - "version_value" : "17.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.2", - "version_affected" : "=" - }, { - "version_value" : "17.0.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.4", - "version_affected" : "=" - }, { - "version_value" : "17.0.5", - "version_affected" : "=" - }, { - "version_value" : "17.0.6", - "version_affected" : "=" - }, { - "version_value" : "17.0.7", - "version_affected" : "=" - }, { - "version_value" : "17.0.8", - "version_affected" : "=" - }, { - "version_value" : "17.0.9", - "version_affected" : "=" - }, { - "version_value" : "17.0.10", - "version_affected" : "=" - }, { - "version_value" : "17.0.11", - "version_affected" : "=" - }, { - "version_value" : "24.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.2", - "version_affected" : "=" - }, { - "version_value" : "24.1.0", - "version_affected" : "=" - }, { - "version_value" : "24.1.1", - "version_affected" : "=" - }, { - "version_value" : "24.2", - "version_affected" : "=" - }, { - "version_value" : "24.3", - "version_affected" : "=" - }, { - "version_value" : "24.4", - "version_affected" : "=" - }, { - "version_value" : "24.5", - "version_affected" : "=" - }, { - "version_value" : "24.6", - "version_affected" : "=" - }, { - "version_value" : "24.7", - "version_affected" : "=" - }, { - "version_value" : "24.8", - "version_affected" : "=" - }, { - "version_value" : "31.0", - "version_affected" : "=" - }, { - "version_value" : "31.1", - "version_affected" : "=" - }, { - "version_value" : "31.1.0", - "version_affected" : "=" - }, { - "version_value" : "31.1.1", - "version_affected" : "=" - }, { - "version_value" : "31.2", - "version_affected" : "=" - }, { - "version_value" : "31.3", - "version_affected" : "=" - }, { - "version_value" : "31.3.0", - "version_affected" : "=" - }, { - "version_value" : "31.4", - "version_affected" : "=" - }, { - "version_value" : "31.5", - "version_affected" : "=" - }, { - "version_value" : "31.5.1", - "version_affected" : "=" - }, { - "version_value" : "31.5.2", - "version_affected" : "=" - }, { - "version_value" : "31.5.3", - "version_affected" : "=" - }, { - "version_value" : "31.6", - "version_affected" : "=" - }, { - "version_value" : "31.7", - "version_affected" : "=" - }, { - "version_value" : "31.8", - "version_affected" : "=" - }, { - "version_value" : "38.0", - "version_affected" : "=" - }, { - "version_value" : "38.0.1", - "version_affected" : "=" - }, { - "version_value" : "38.0.5", - "version_affected" : "=" - }, { - "version_value" : "38.1.0", - "version_affected" : "=" - }, { - "version_value" : "38.1.1", - "version_affected" : "=" - }, { - "version_value" : "38.2.0", - "version_affected" : "=" - }, { - "version_value" : "38.2.1", - "version_affected" : "=" - }, { - "version_value" : "38.3.0", - "version_affected" : "=" - }, { - "version_value" : "38.4.0", - "version_affected" : "=" - }, { - "version_value" : "38.5.0", - "version_affected" : "=" - }, { - "version_value" : "38.5.1", - "version_affected" : "=" - }, { - "version_value" : "38.5.2", - "version_affected" : "=" - }, { - "version_value" : "38.6.0", - "version_affected" : "=" - }, { - "version_value" : "38.6.1", - "version_affected" : "=" - }, { - "version_value" : "38.7.0", - "version_affected" : "=" - }, { - "version_value" : "38.7.1", - "version_affected" : "=" - }, { - "version_value" : "38.8.0", - "version_affected" : "=" - }, { - "version_value" : "45.0", - "version_affected" : "=" - }, { - "version_value" : "45.0.1", - "version_affected" : "=" - }, { - "version_value" : "45.0.2", - "version_affected" : "=" - }, { - "version_value" : "45.1.0", - "version_affected" : "=" - }, { - "version_value" : "45.1.1", - "version_affected" : "=" - }, { - "version_value" : "45.2.0", - "version_affected" : "=" - }, { - "version_value" : "45.3.0", - "version_affected" : "=" - }, { - "version_value" : "45.4.0", - "version_affected" : "=" - }, { - "version_value" : "45.5.0", - "version_affected" : "=" - }, { - "version_value" : "45.5.1", - "version_affected" : "=" - }, { - "version_value" : "45.6.0", - "version_affected" : "=" - }, { - "version_value" : "45.7.0", - "version_affected" : "=" - }, { - "version_value" : "45.8.0", - "version_affected" : "=" - }, { - "version_value" : "45.9.0", - "version_affected" : "=" - }, { - "version_value" : "52.0", - "version_affected" : "=" - }, { - "version_value" : "52.1.0", - "version_affected" : "=" - }, { - "version_value" : "52.1.1", - "version_affected" : "=" - }, { - "version_value" : "52.1.2", - "version_affected" : "=" - }, { - "version_value" : "52.2.0", - "version_affected" : "=" - }, { - "version_value" : "52.2.1", - "version_affected" : "=" - }, { - "version_value" : "52.3.0", - "version_affected" : "=" - }, { - "version_value" : "52.4.0", - "version_affected" : "=" - }, { - "version_value" : "52.4.1", - "version_affected" : "=" - }, { - "version_value" : "52.5.0", - "version_affected" : "=" - }, { - "version_value" : "52.5.2", - "version_affected" : "=" - }, { - "version_value" : "52.5.3", - "version_affected" : "=" - }, { - "version_value" : "52.6.0", - "version_affected" : "=" - }, { - "version_value" : "52.7.0", - "version_affected" : "=" - }, { - "version_value" : "52.7.1", - "version_affected" : "=" - }, { - "version_value" : "52.7.2", - "version_affected" : "=" - }, { - "version_value" : "52.7.3", - "version_affected" : "=" - }, { - "version_value" : "52.7.4", - "version_affected" : "=" - }, { - "version_value" : "52.8.0", - "version_affected" : "=" - }, { - "version_value" : "52.8.1", - "version_affected" : "=" - }, { - "version_value" : "52.9.0", - "version_affected" : "=" - }, { - "version_value" : "53.0.0", - "version_affected" : "=" - }, { - "version_value" : "60.0", - "version_affected" : "=" - }, { - "version_value" : "60.0.1", - "version_affected" : "=" - }, { - "version_value" : "60.0.2", - "version_affected" : "=" - }, { - "version_value" : "60.1.0", - "version_affected" : "=" - }, { - "version_value" : "60.2.0", - "version_affected" : "=" - }, { - "version_value" : "60.2.2", - "version_affected" : "=" - }, { - "version_value" : "60.3.0", - "version_affected" : "=" - }, { - "version_value" : "60.4.0", - "version_affected" : "=" - }, { - "version_value" : "60.5.0", - "version_affected" : "=" - }, { - "version_value" : "60.6.0", - "version_affected" : "=" - }, { - "version_value" : "60.6.1", - "version_affected" : "=" - }, { - "version_value" : "60.6.2", - "version_affected" : "=" - }, { - "version_value" : "60.6.3", - "version_affected" : "=" - }, { - "version_value" : "60.7.0", - "version_affected" : "=" - }, { - "version_value" : "60.7.1", - "version_affected" : "=" - }, { - "version_value" : "60.8.0", - "version_affected" : "=" - }, { - "version_value" : "60.9", - "version_affected" : "=" - }, { - "version_value" : "60.9.0", - "version_affected" : "=" - }, { - "version_value" : "68.0", - "version_affected" : "=" - }, { - "version_value" : "68.0.2", - "version_affected" : "=" - }, { - "version_value" : "68.1", - "version_affected" : "=" - }, { - "version_value" : "68.1.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "thunderbird", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "0.1", - "version_affected" : "=" - }, { - "version_value" : "0.2", - "version_affected" : "=" - }, { - "version_value" : "0.3", - "version_affected" : "=" - }, { - "version_value" : "0.4", - "version_affected" : "=" - }, { - "version_value" : "0.5", - "version_affected" : "=" - }, { - "version_value" : "0.6", - "version_affected" : "=" - }, { - "version_value" : "0.7", - "version_affected" : "=" - }, { - "version_value" : "0.7.1", - "version_affected" : "=" - }, { - "version_value" : "0.7.2", - "version_affected" : "=" - }, { - "version_value" : "0.7.3", - "version_affected" : "=" - }, { - "version_value" : "0.8", - "version_affected" : "=" - }, { - "version_value" : "0.9", - "version_affected" : "=" - }, { - "version_value" : "1.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.1", - "version_affected" : "=" - }, { - "version_value" : "1.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.10", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.12", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.13", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.21", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.22", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.23", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.24", - "version_affected" : "=" - }, { - "version_value" : "2.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - }, { - "version_value" : "3.1.5", - "version_affected" : "=" - }, { - "version_value" : "3.1.6", - "version_affected" : "=" - }, { - "version_value" : "3.1.7", - "version_affected" : "=" - }, { - "version_value" : "3.1.8", - "version_affected" : "=" - }, { - "version_value" : "3.1.9", - "version_affected" : "=" - }, { - "version_value" : "3.1.10", - "version_affected" : "=" - }, { - "version_value" : "3.1.11", - "version_affected" : "=" - }, { - "version_value" : "3.1.12", - "version_affected" : "=" - }, { - "version_value" : "3.1.13", - "version_affected" : "=" - }, { - "version_value" : "3.1.14", - "version_affected" : "=" - }, { - "version_value" : "3.1.15", - "version_affected" : "=" - }, { - "version_value" : "3.1.16", - "version_affected" : "=" - }, { - "version_value" : "3.1.17", - "version_affected" : "=" - }, { - "version_value" : "3.1.18", - "version_affected" : "=" - }, { - "version_value" : "3.1.19", - "version_affected" : "=" - }, { - "version_value" : "3.1.20", - "version_affected" : "=" - }, { - "version_value" : "3.3", - "version_affected" : "=" - }, { - "version_value" : "5.0", - "version_affected" : "=" - }, { - "version_value" : "6.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.2", - "version_affected" : "=" - }, { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.1", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - }, { - "version_value" : "9.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.1", - "version_affected" : "=" - }, { - "version_value" : "10.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.2", - "version_affected" : "=" - }, { - "version_value" : "11.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.1", - "version_affected" : "=" - }, { - "version_value" : "12.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.1", - "version_affected" : "=" - }, { - "version_value" : "13.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.1", - "version_affected" : "=" - }, { - "version_value" : "14.0", - "version_affected" : "=" - }, { - "version_value" : "15.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.1", - "version_affected" : "=" - }, { - "version_value" : "16.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.2", - "version_affected" : "=" - }, { - "version_value" : "17.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.2", - "version_affected" : "=" - }, { - "version_value" : "17.0.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.4", - "version_affected" : "=" - }, { - "version_value" : "17.0.5", - "version_affected" : "=" - }, { - "version_value" : "17.0.6", - "version_affected" : "=" - }, { - "version_value" : "17.0.7", - "version_affected" : "=" - }, { - "version_value" : "17.0.8", - "version_affected" : "=" - }, { - "version_value" : "17.0.9", - "version_affected" : "=" - }, { - "version_value" : "17.0.10", - "version_affected" : "=" - }, { - "version_value" : "18.0", - "version_affected" : "=" - }, { - "version_value" : "19.0", - "version_affected" : "=" - }, { - "version_value" : "20.0", - "version_affected" : "=" - }, { - "version_value" : "21.0", - "version_affected" : "=" - }, { - "version_value" : "22.0", - "version_affected" : "=" - }, { - "version_value" : "23.0", - "version_affected" : "=" - }, { - "version_value" : "24.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1", - "version_affected" : "=" - }, { - "version_value" : "24.1.0", - "version_affected" : "=" - }, { - "version_value" : "24.1.1", - "version_affected" : "=" - }, { - "version_value" : "24.2.0", - "version_affected" : "=" - }, { - "version_value" : "24.3.0", - "version_affected" : "=" - }, { - "version_value" : "24.4.0", - "version_affected" : "=" - }, { - "version_value" : "24.5.0", - "version_affected" : "=" - }, { - "version_value" : "24.6.0", - "version_affected" : "=" - }, { - "version_value" : "24.7.0", - "version_affected" : "=" - }, { - "version_value" : "24.8.0", - "version_affected" : "=" - }, { - "version_value" : "24.8.1", - "version_affected" : "=" - }, { - "version_value" : "25.0", - "version_affected" : "=" - }, { - "version_value" : "26.0", - "version_affected" : "=" - }, { - "version_value" : "27.0", - "version_affected" : "=" - }, { - "version_value" : "28.0", - "version_affected" : "=" - }, { - "version_value" : "29.0", - "version_affected" : "=" - }, { - "version_value" : "30.0", - "version_affected" : "=" - }, { - "version_value" : "31.0", - "version_affected" : "=" - }, { - "version_value" : "31.1.0", - "version_affected" : "=" - }, { - "version_value" : "31.1.1", - "version_affected" : "=" - }, { - "version_value" : "31.1.2", - "version_affected" : "=" - }, { - "version_value" : "31.2.0", - "version_affected" : "=" - }, { - "version_value" : "31.3.0", - "version_affected" : "=" - }, { - "version_value" : "31.4.0", - "version_affected" : "=" - }, { - "version_value" : "31.5.0", - "version_affected" : "=" - }, { - "version_value" : "31.6.0", - "version_affected" : "=" - }, { - "version_value" : "31.7.0", - "version_affected" : "=" - }, { - "version_value" : "31.8.0", - "version_affected" : "=" - }, { - "version_value" : "32.0", - "version_affected" : "=" - }, { - "version_value" : "33.0", - "version_affected" : "=" - }, { - "version_value" : "34.0", - "version_affected" : "=" - }, { - "version_value" : "36.0", - "version_affected" : "=" - }, { - "version_value" : "37.0", - "version_affected" : "=" - }, { - "version_value" : "38.0", - "version_affected" : "=" - }, { - "version_value" : "38.0.1", - "version_affected" : "=" - }, { - "version_value" : "38.1.0", - "version_affected" : "=" - }, { - "version_value" : "38.2.0", - "version_affected" : "=" - }, { - "version_value" : "38.3.0", - "version_affected" : "=" - }, { - "version_value" : "38.4.0", - "version_affected" : "=" - }, { - "version_value" : "38.5.0", - "version_affected" : "=" - }, { - "version_value" : "38.5.1", - "version_affected" : "=" - }, { - "version_value" : "38.6.0", - "version_affected" : "=" - }, { - "version_value" : "38.7.0", - "version_affected" : "=" - }, { - "version_value" : "38.7.1", - "version_affected" : "=" - }, { - "version_value" : "38.7.2", - "version_affected" : "=" - }, { - "version_value" : "38.8.0", - "version_affected" : "=" - }, { - "version_value" : "40.0", - "version_affected" : "=" - }, { - "version_value" : "41.0", - "version_affected" : "=" - }, { - "version_value" : "42.0", - "version_affected" : "=" - }, { - "version_value" : "43.0", - "version_affected" : "=" - }, { - "version_value" : "44.0", - "version_affected" : "=" - }, { - "version_value" : "45.0", - "version_affected" : "=" - }, { - "version_value" : "45.1", - "version_affected" : "=" - }, { - "version_value" : "45.1.0", - "version_affected" : "=" - }, { - "version_value" : "45.1.1", - "version_affected" : "=" - }, { - "version_value" : "45.2", - "version_affected" : "=" - }, { - "version_value" : "45.2.0", - "version_affected" : "=" - }, { - "version_value" : "45.3.0", - "version_affected" : "=" - }, { - "version_value" : "45.4.0", - "version_affected" : "=" - }, { - "version_value" : "45.5.0", - "version_affected" : "=" - }, { - "version_value" : "45.5.1", - "version_affected" : "=" - }, { - "version_value" : "45.6.0", - "version_affected" : "=" - }, { - "version_value" : "45.7.0", - "version_affected" : "=" - }, { - "version_value" : "45.7.1", - "version_affected" : "=" - }, { - "version_value" : "45.8.0", - "version_affected" : "=" - }, { - "version_value" : "47.0", - "version_affected" : "=" - }, { - "version_value" : "49.0", - "version_affected" : "=" - }, { - "version_value" : "50.0", - "version_affected" : "=" - }, { - "version_value" : "51.0", - "version_affected" : "=" - }, { - "version_value" : "52.0", - "version_affected" : "=" - }, { - "version_value" : "52.0.1", - "version_affected" : "=" - }, { - "version_value" : "52.1.0", - "version_affected" : "=" - }, { - "version_value" : "52.1.1", - "version_affected" : "=" - }, { - "version_value" : "52.2.0", - "version_affected" : "=" - }, { - "version_value" : "52.2.1", - "version_affected" : "=" - }, { - "version_value" : "52.3.0", - "version_affected" : "=" - }, { - "version_value" : "52.4.0", - "version_affected" : "=" - }, { - "version_value" : "52.5.0", - "version_affected" : "=" - }, { - "version_value" : "52.5.2", - "version_affected" : "=" - }, { - "version_value" : "52.6.0", - "version_affected" : "=" - }, { - "version_value" : "52.7.0", - "version_affected" : "=" - }, { - "version_value" : "52.8.0", - "version_affected" : "=" - }, { - "version_value" : "52.9.0", - "version_affected" : "=" - }, { - "version_value" : "52.9.1", - "version_affected" : "=" - }, { - "version_value" : "53.0", - "version_affected" : "=" - }, { - "version_value" : "54.0", - "version_affected" : "=" - }, { - "version_value" : "55.0", - "version_affected" : "=" - }, { - "version_value" : "56.0", - "version_affected" : "=" - }, { - "version_value" : "57.0", - "version_affected" : "=" - }, { - "version_value" : "58.0", - "version_affected" : "=" - }, { - "version_value" : "59.0", - "version_affected" : "=" - }, { - "version_value" : "60.0", - "version_affected" : "=" - }, { - "version_value" : "60.2.1", - "version_affected" : "=" - }, { - "version_value" : "60.3.0", - "version_affected" : "=" - }, { - "version_value" : "60.3.1", - "version_affected" : "=" - }, { - "version_value" : "60.3.2", - "version_affected" : "=" - }, { - "version_value" : "60.3.3", - "version_affected" : "=" - }, { - "version_value" : "60.4.0", - "version_affected" : "=" - }, { - "version_value" : "60.5.0", - "version_affected" : "=" - }, { - "version_value" : "60.5.1", - "version_affected" : "=" - }, { - "version_value" : "60.6.0", - "version_affected" : "=" - }, { - "version_value" : "60.6.1", - "version_affected" : "=" - }, { - "version_value" : "60.7.0", - "version_affected" : "=" - }, { - "version_value" : "60.7.1", - "version_affected" : "=" - }, { - "version_value" : "60.7.2", - "version_affected" : "=" - }, { - "version_value" : "60.8.0", - "version_affected" : "=" - }, { - "version_value" : "60.9", - "version_affected" : "=" - }, { - "version_value" : "60.9.0", - "version_affected" : "=" - }, { - "version_value" : "60.9.1", - "version_affected" : "=" - }, { - "version_value" : "63.0", - "version_affected" : "=" - }, { - "version_value" : "64.0", - "version_affected" : "=" - }, { - "version_value" : "65.0", - "version_affected" : "=" - }, { - "version_value" : "66.0", - "version_affected" : "=" - }, { - "version_value" : "67.0", - "version_affected" : "=" - }, { - "version_value" : "68.0", - "version_affected" : "=" - }, { - "version_value" : "68.1", - "version_affected" : "=" - }, { - "version_value" : "68.1.0", - "version_affected" : "=" - }, { - "version_value" : "68.1.1", - "version_affected" : "=" - }, { - "version_value" : "68.1.2", - "version_affected" : "=" - } ] - } - } ] + "resultsPerPage": 53, + "startIndex": 0, + "totalResults": 53, + "format": "NVD_CVE", + "version": "2.0", + "timestamp": "2023-05-10T17:45:43.527", + "vulnerabilities": [ + { + "cve": { + "id": "CVE-2000-0091", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-21T05:00:00.000", + "lastModified": "2008-09-10T19:02:53.897", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in vchkpw\/vpopmail POP authentication package allows remote attackers to gain root privileges via a long username or password." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 10.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-416" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1558522%2C1577061%2C1548044%2C1571223%2C1573048%2C1578933%2C1575217%2C1583684%2C1586845%2C1581950%2C1583463%2C1586599", - "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1558522%2C1577061%2C1548044%2C1571223%2C1573048%2C1578933%2C1575217%2C1583684%2C1586845%2C1581950%2C1583463%2C1586599", - "refsource" : "MISC", - "tags" : [ "Exploit", "Issue Tracking", "Vendor Advisory" ] - }, { - "url" : "https://security.gentoo.org/glsa/202003-10", - "name" : "GLSA-202003-10", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4335-1/", - "name" : "USN-4335-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.mozilla.org/security/advisories/mfsa2019-33/", - "name" : "https://www.mozilla.org/security/advisories/mfsa2019-33/", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://www.mozilla.org/security/advisories/mfsa2019-34/", - "name" : "https://www.mozilla.org/security/advisories/mfsa2019-34/", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://www.mozilla.org/security/advisories/mfsa2019-35/", - "name" : "https://www.mozilla.org/security/advisories/mfsa2019-35/", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Mozilla developers and community members reported memory safety bugs present in Firefox 69 and Firefox ESR 68.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "70.0" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "68.2" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "68.2" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 6.8 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7EE370D9-945E-4DD8-A69C-AED356660732" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "D2935241-381C-4EF6-98EE-582C48899124" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "2EBE17B9-F890-4496-9B53-856FBB9F717D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7A1342F1-BD91-4C43-918E-3701EDD0A407" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "DDC0A8F8-9244-4D7A-A204-903F53FE29C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "16D9ADFA-A94B-49D5-9602-E18E81E0C060" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "99259D6D-2AD8-4EFE-A12B-A69A319E5970" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "82EF0973-3E81-4AE9-A59E-9F18DBEC99F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "0615E738-6FE7-48FD-83C9-FAA147EC9702" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6C3AE1-A219-48DD-A3E0-526C516A1728" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.inter7.com\/vpopmail\/", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.inter7.com\/vpopmail\/ChangeLog", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/942", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-01-08T21:15Z", - "lastModifiedDate" : "2020-03-14T19:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-19126", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "gnu", - "product" : { - "product_data" : [ { - "product_name" : "glibc", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0093", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-21T05:00:00.000", + "lastModified": "2022-08-17T10:15:20.920", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "An installation of Red Hat uses DES password encryption with crypt() for the initial password, instead of md5." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 10.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/", - "name" : "FEDORA-2020-c32e4b271c", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/", - "name" : "FEDORA-2020-1a3bdfde17", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=25204", - "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=25204", - "refsource" : "MISC", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:x64:*", - "versionEndExcluding" : "2.31" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:P/I:N/A:N", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 2.1 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 3.9, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2EC4D3AB-38FA-4D44-AF5C-2DCD15994E76" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0093", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-11-19T22:15Z", - "lastModifiedDate" : "2020-01-21T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-13753", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "google", - "product" : { - "product_data" : [ { - "product_name" : "chrome", - "version" : { - "version_data" : [ { - "version_value" : "0.1.38.1", - "version_affected" : "=" - }, { - "version_value" : "0.1.38.2", - "version_affected" : "=" - }, { - "version_value" : "0.1.38.4", - "version_affected" : "=" - }, { - "version_value" : "0.1.40.1", - "version_affected" : "=" - }, { - "version_value" : "0.1.42.2", - "version_affected" : "=" - }, { - "version_value" : "0.1.42.3", - "version_affected" : "=" - }, { - "version_value" : "0.2.149.27", - "version_affected" : "=" - }, { - "version_value" : "0.2.149.29", - "version_affected" : "=" - }, { - "version_value" : "0.2.149.30", - "version_affected" : "=" - }, { - "version_value" : "0.2.152.1", - "version_affected" : "=" - }, { - "version_value" : "0.2.153.1", - "version_affected" : "=" - }, { - "version_value" : "0.3.154.0", - "version_affected" : "=" - }, { - "version_value" : "0.3.154.3", - "version_affected" : "=" - }, { - "version_value" : "0.4.154.18", - "version_affected" : "=" - }, { - "version_value" : "0.4.154.22", - "version_affected" : "=" - }, { - "version_value" : "0.4.154.31", - "version_affected" : "=" - }, { - "version_value" : "0.4.154.33", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.36", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.39", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.42", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.43", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.46", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.48", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.52", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.53", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.59", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.64", - "version_affected" : "=" - }, { - "version_value" : "1.0.154.65", - "version_affected" : "=" - }, { - "version_value" : "2.0.156.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.157.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.157.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.158.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.159.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.169.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.169.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.170.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.172", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.27", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.28", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.30", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.31", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.33", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.37", - "version_affected" : "=" - }, { - "version_value" : "2.0.172.38", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.182.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.190.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.193.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.21", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.24", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.25", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.27", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.32", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.33", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.36", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.37", - "version_affected" : "=" - }, { - "version_value" : "3.0.195.38", - "version_affected" : "=" - }, { - "version_value" : "4.0.212.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.212.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.221.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.222.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.222.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.222.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.222.12", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.7", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.223.9", - "version_affected" : "=" - }, { - "version_value" : "4.0.224.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.229.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.235.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.236.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.237.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.237.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.239.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.240.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.241.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.242.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.243.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.244.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.245.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.245.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.246.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.247.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.248.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.6", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.7", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.9", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.10", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.11", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.12", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.14", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.16", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.17", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.18", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.19", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.20", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.21", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.22", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.23", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.24", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.25", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.26", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.27", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.28", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.29", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.30", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.31", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.32", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.33", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.34", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.35", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.36", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.37", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.38", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.39", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.40", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.41", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.42", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.43", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.44", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.45", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.46", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.47", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.48", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.49", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.50", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.51", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.52", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.53", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.54", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.55", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.56", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.57", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.58", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.59", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.60", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.61", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.62", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.63", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.64", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.65", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.66", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.67", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.68", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.69", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.70", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.71", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.72", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.73", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.74", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.75", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.76", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.77", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.78", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.79", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.80", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.81", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.82", - "version_affected" : "=" - }, { - "version_value" : "4.0.249.89", - "version_affected" : "=" - }, { - "version_value" : "4.0.250.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.250.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.251.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.252.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.254.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.255.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.256.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.257.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.258.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.259.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.260.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.261.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.262.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.263.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.264.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.265.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.266.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.267.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.268.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.269.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.271.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.272.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.275.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.275.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.276.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.277.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.278.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.286.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.287.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.288.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.288.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.289.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.290.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.292.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.294.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.295.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.296.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.299.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.300.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.301.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.302.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.302.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.302.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.302.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.303.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.304.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.305.0", - "version_affected" : "=" - }, { - "version_value" : "4.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1001", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1004", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1006", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1007", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1008", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1009", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1010", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1011", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1012", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1013", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1014", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1015", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1016", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1017", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1018", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1019", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1020", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1021", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1022", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1023", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1024", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1025", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1026", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1027", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1028", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1029", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1030", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1031", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1032", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1033", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1034", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1035", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1036", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1037", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1038", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1039", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1040", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1041", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1042", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1043", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1044", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1045", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1046", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1047", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1048", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1049", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1050", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1051", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1052", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1053", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1054", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1055", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1056", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1057", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1058", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1059", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1060", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1061", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1062", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1063", - "version_affected" : "=" - }, { - "version_value" : "4.1.249.1064", - "version_affected" : "=" - }, { - "version_value" : "5.0.306.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.306.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.5", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.6", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.7", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.8", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.9", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.10", - "version_affected" : "=" - }, { - "version_value" : "5.0.307.11", - "version_affected" : "=" - }, { - "version_value" : "5.0.308.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.309.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.313.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.314.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.314.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.315.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.316.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.317.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.317.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.317.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.318.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.319.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.320.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.321.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.322.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.322.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.322.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.323.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.324.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.325.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.326.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.327.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.328.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.329.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.330.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.332.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.333.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.334.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.335.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.335.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.335.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.335.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.335.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.336.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.337.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.338.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.339.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.340.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.341.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.5", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.6", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.7", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.8", - "version_affected" : "=" - }, { - "version_value" : "5.0.342.9", - "version_affected" : "=" - }, { - "version_value" : "5.0.343.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.344.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.345.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.346.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.347.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.348.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.349.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.350.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.350.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.351.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.353.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.354.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.354.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.355.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.356.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.356.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.356.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.357.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.358.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.359.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.360.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.360.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.360.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.360.5", - "version_affected" : "=" - }, { - "version_value" : "5.0.361.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.362.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.363.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.364.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.365.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.366.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.366.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.366.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.366.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.366.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.367.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.368.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.369.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.369.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.369.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.370.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.371.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.372.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.373.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.374.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.5", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.6", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.7", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.8", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.9", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.10", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.11", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.12", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.13", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.14", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.15", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.16", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.17", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.18", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.19", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.20", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.21", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.22", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.23", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.25", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.26", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.27", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.28", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.29", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.30", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.31", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.32", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.33", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.34", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.35", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.36", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.37", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.38", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.39", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.40", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.41", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.42", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.43", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.44", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.45", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.46", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.47", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.48", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.49", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.50", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.51", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.52", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.53", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.54", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.55", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.56", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.57", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.58", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.59", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.60", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.61", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.62", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.63", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.64", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.65", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.66", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.67", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.68", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.69", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.70", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.71", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.72", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.73", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.74", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.75", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.76", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.77", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.78", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.79", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.80", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.81", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.82", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.83", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.84", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.85", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.86", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.87", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.88", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.89", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.90", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.91", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.92", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.93", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.94", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.95", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.96", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.97", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.98", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.99", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.125", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.126", - "version_affected" : "=" - }, { - "version_value" : "5.0.375.127", - "version_affected" : "=" - }, { - "version_value" : "5.0.376.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.378.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.379.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.380.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.381.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.382.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.382.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.383.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.384.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.385.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.386.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.387.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.390.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.391.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.392.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.393.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.394.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.395.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.396.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.397.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.398.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.399.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.400.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.401.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.401.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.403.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.404.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.404.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.404.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.405.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.406.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.407.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.3", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.4", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.5", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.6", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.7", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.8", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.9", - "version_affected" : "=" - }, { - "version_value" : "6.0.408.10", - "version_affected" : "=" - }, { - "version_value" : "6.0.409.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.410.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.411.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.412.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.413.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.414.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.415.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.415.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.416.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.416.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.417.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.3", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.4", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.5", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.6", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.7", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.8", - "version_affected" : "=" - }, { - "version_value" : "6.0.418.9", - "version_affected" : "=" - }, { - "version_value" : "6.0.419.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.421.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.422.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.423.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.424.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.425.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.426.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.427.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.428.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.430.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.431.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.432.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.433.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.434.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.435.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.436.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.437.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.437.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.437.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.437.3", - "version_affected" : "=" - }, { - "version_value" : "6.0.438.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.440.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.441.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.443.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.444.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.445.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.445.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.446.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.447.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.447.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.447.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.449.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.450.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.450.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.450.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.450.3", - "version_affected" : "=" - }, { - "version_value" : "6.0.450.4", - "version_affected" : "=" - }, { - "version_value" : "6.0.451.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.452.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.452.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.453.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.453.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.454.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.455.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.456.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.457.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.458.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.458.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.458.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.459.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.460.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.461.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.462.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.464.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.465.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.465.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.3", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.4", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.5", - "version_affected" : "=" - }, { - "version_value" : "6.0.466.6", - "version_affected" : "=" - }, { - "version_value" : "6.0.467.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.469.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.470.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.471.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.2", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.3", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.4", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.5", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.6", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.7", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.8", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.9", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.10", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.11", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.12", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.13", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.14", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.15", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.16", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.17", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.18", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.19", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.20", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.21", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.22", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.23", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.24", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.25", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.26", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.27", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.28", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.29", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.30", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.31", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.32", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.33", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.34", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.35", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.36", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.37", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.38", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.39", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.40", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.41", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.42", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.43", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.44", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.45", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.46", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.47", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.48", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.49", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.50", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.51", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.52", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.53", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.54", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.55", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.56", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.57", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.58", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.59", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.60", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.61", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.62", - "version_affected" : "=" - }, { - "version_value" : "6.0.472.63", - "version_affected" : "=" - }, { - "version_value" : "6.0.473.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.474.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.475.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.476.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.477.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.478.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.479.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.480.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.481.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.482.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.483.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.484.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.485.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.486.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.487.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.488.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.489.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.490.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.490.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.491.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.492.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.493.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.494.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.495.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.495.1", - "version_affected" : "=" - }, { - "version_value" : "6.0.496.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.497.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.498.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.499.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.499.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.500.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.500.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.503.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.503.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.504.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.505.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.506.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.507.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.507.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.507.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.507.3", - "version_affected" : "=" - }, { - "version_value" : "7.0.509.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.510.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.511.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.511.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.511.4", - "version_affected" : "=" - }, { - "version_value" : "7.0.512.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.513.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.514.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.514.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.515.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.516.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.4", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.5", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.6", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.7", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.8", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.9", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.10", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.11", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.12", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.13", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.14", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.16", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.17", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.18", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.19", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.20", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.21", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.22", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.23", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.24", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.25", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.26", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.27", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.28", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.29", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.30", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.31", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.32", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.33", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.34", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.35", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.36", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.37", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.38", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.39", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.40", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.41", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.42", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.43", - "version_affected" : "=" - }, { - "version_value" : "7.0.517.44", - "version_affected" : "=" - }, { - "version_value" : "7.0.518.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.519.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.520.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.521.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.522.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.524.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.525.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.526.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.528.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.529.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.529.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.529.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.530.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.531.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.531.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.531.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.535.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.535.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.536.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.536.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.536.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.536.3", - "version_affected" : "=" - }, { - "version_value" : "7.0.536.4", - "version_affected" : "=" - }, { - "version_value" : "7.0.537.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.538.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.539.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.540.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.541.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.542.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.544.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.547.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.547.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.548.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.549.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.550.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.551.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.551.1", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.1", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.2", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.4", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.5", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.6", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.7", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.8", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.9", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.10", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.11", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.12", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.13", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.14", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.15", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.16", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.17", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.18", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.19", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.20", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.21", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.23", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.24", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.25", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.26", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.27", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.28", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.29", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.35", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.40", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.41", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.42", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.43", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.44", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.45", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.47", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.48", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.49", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.50", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.51", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.52", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.100", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.101", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.102", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.103", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.104", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.105", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.200", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.201", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.202", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.203", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.204", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.205", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.206", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.207", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.208", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.209", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.210", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.211", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.212", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.213", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.214", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.215", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.216", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.217", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.218", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.219", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.220", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.221", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.222", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.223", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.224", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.225", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.226", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.227", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.228", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.229", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.230", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.231", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.232", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.233", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.234", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.235", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.237", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.300", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.301", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.302", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.303", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.304", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.305", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.306", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.307", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.308", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.309", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.310", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.311", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.312", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.313", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.315", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.316", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.317", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.318", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.319", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.320", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.321", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.322", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.323", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.324", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.325", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.326", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.327", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.328", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.329", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.330", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.331", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.332", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.333", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.334", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.335", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.336", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.337", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.338", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.339", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.340", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.341", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.342", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.343", - "version_affected" : "=" - }, { - "version_value" : "8.0.552.344", - "version_affected" : "=" - }, { - "version_value" : "8.0.553.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.554.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.555.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.556.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.557.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.558.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.559.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.560.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.561.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.562.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.563.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.564.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.565.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.566.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.567.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.568.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.569.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.570.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.570.1", - "version_affected" : "=" - }, { - "version_value" : "9.0.571.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.572.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.572.1", - "version_affected" : "=" - }, { - "version_value" : "9.0.573.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.574.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.575.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.576.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.577.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.578.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.579.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.580.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.581.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.582.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.583.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.584.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.585.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.586.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.587.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.587.1", - "version_affected" : "=" - }, { - "version_value" : "9.0.588.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.589.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.590.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.591.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.592.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.593.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.594.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.595.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.596.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.1", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.2", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.4", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.5", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.7", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.8", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.9", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.10", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.11", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.12", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.14", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.15", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.16", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.17", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.18", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.19", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.20", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.21", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.22", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.23", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.24", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.25", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.26", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.27", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.28", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.29", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.30", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.31", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.32", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.33", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.34", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.35", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.36", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.37", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.38", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.39", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.40", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.41", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.42", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.44", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.45", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.46", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.47", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.54", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.55", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.56", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.57", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.58", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.59", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.60", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.62", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.63", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.64", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.65", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.66", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.67", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.68", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.69", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.70", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.71", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.72", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.73", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.74", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.75", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.76", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.77", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.78", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.79", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.80", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.81", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.82", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.83", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.84", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.85", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.86", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.88", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.90", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.92", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.94", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.96", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.97", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.98", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.99", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.100", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.101", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.102", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.106", - "version_affected" : "=" - }, { - "version_value" : "9.0.597.107", - "version_affected" : "=" - }, { - "version_value" : "9.0.598.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.599.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.600.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.601.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.602.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.603.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.603.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.603.3", - "version_affected" : "=" - }, { - "version_value" : "10.0.604.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.605.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.606.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.607.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.608.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.609.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.610.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.611.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.611.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.612.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.612.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.612.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.612.3", - "version_affected" : "=" - }, { - "version_value" : "10.0.613.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.614.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.615.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.616.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.617.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.618.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.619.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.620.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.621.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.622.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.622.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.623.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.624.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.625.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.626.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.627.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.628.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.629.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.630.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.631.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.632.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.633.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.634.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.634.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.635.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.636.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.638.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.638.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.639.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.640.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.642.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.642.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.642.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.643.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.644.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.645.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.646.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.647.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.3", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.4", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.5", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.6", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.7", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.8", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.9", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.10", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.11", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.12", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.13", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.18", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.23", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.26", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.28", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.32", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.35", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.38", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.42", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.45", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.49", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.54", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.56", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.59", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.62", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.66", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.68", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.70", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.72", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.76", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.79", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.82", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.84", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.87", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.90", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.101", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.103", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.105", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.107", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.114", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.116", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.118", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.119", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.120", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.121", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.122", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.123", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.124", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.125", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.126", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.127", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.128", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.129", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.130", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.131", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.132", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.133", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.134", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.135", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.151", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.201", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.203", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.204", - "version_affected" : "=" - }, { - "version_value" : "10.0.648.205", - "version_affected" : "=" - }, { - "version_value" : "10.0.649.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.650.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.651.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.652.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.653.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.654.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.655.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.656.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.657.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.658.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.658.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.659.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.660.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.661.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.662.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.663.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.664.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.665.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.666.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.667.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.667.2", - "version_affected" : "=" - }, { - "version_value" : "11.0.667.3", - "version_affected" : "=" - }, { - "version_value" : "11.0.667.4", - "version_affected" : "=" - }, { - "version_value" : "11.0.668.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.669.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.670.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.671.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.672.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.672.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.672.2", - "version_affected" : "=" - }, { - "version_value" : "11.0.673.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.674.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.675.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.676.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.677.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.678.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.679.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.680.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.681.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.682.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.683.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.684.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.685.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.686.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.686.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.686.2", - "version_affected" : "=" - }, { - "version_value" : "11.0.686.3", - "version_affected" : "=" - }, { - "version_value" : "11.0.687.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.687.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.688.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.689.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.690.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.690.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.691.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.692.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.693.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.694.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.695.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.1", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.2", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.3", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.4", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.5", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.7", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.8", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.9", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.10", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.11", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.12", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.13", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.14", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.15", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.16", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.17", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.18", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.19", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.20", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.21", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.22", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.23", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.24", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.25", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.26", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.27", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.28", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.29", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.30", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.31", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.32", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.33", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.34", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.35", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.36", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.37", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.38", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.39", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.40", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.41", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.42", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.43", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.44", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.45", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.46", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.47", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.48", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.49", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.50", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.51", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.52", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.53", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.54", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.55", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.56", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.57", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.58", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.59", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.60", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.61", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.62", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.63", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.64", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.65", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.66", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.67", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.68", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.69", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.70", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.71", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.72", - "version_affected" : "=" - }, { - "version_value" : "11.0.696.77", - "version_affected" : "=" - }, { - "version_value" : "11.0.697.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.698.0", - "version_affected" : "=" - }, { - "version_value" : "11.0.699.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.700.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.701.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.702.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.702.1", - "version_affected" : "=" - }, { - "version_value" : "12.0.702.2", - "version_affected" : "=" - }, { - "version_value" : "12.0.703.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.704.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.705.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.706.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.707.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.708.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.709.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.710.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.711.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.712.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.713.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.714.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.715.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.716.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.717.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.718.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.719.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.719.1", - "version_affected" : "=" - }, { - "version_value" : "12.0.720.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.721.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.721.1", - "version_affected" : "=" - }, { - "version_value" : "12.0.722.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.723.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.723.1", - "version_affected" : "=" - }, { - "version_value" : "12.0.724.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.725.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.726.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.727.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.728.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.729.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.730.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.731.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.732.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.733.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.734.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.735.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.736.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.737.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.738.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.739.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.740.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.741.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.1", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.2", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.3", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.4", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.5", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.6", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.8", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.9", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.10", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.11", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.12", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.13", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.14", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.15", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.16", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.17", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.18", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.19", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.20", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.21", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.22", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.30", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.41", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.42", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.43", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.44", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.45", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.46", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.47", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.48", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.49", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.50", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.51", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.52", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.53", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.54", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.55", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.56", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.57", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.58", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.59", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.60", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.61", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.63", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.64", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.65", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.66", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.67", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.68", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.69", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.70", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.71", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.72", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.73", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.74", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.75", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.77", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.82", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.91", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.92", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.93", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.94", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.100", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.105", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.111", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.112", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.113", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.114", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.115", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.120", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.121", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.122", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.123", - "version_affected" : "=" - }, { - "version_value" : "12.0.742.124", - "version_affected" : "=" - }, { - "version_value" : "12.0.743.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.744.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.745.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.746.0", - "version_affected" : "=" - }, { - "version_value" : "12.0.747.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.748.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.749.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.750.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.751.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.752.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.753.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.754.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.755.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.756.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.757.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.758.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.759.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.760.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.761.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.761.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.762.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.762.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.763.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.764.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.765.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.766.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.767.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.767.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.768.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.769.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.770.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.771.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.772.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.773.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.774.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.775.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.775.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.775.2", - "version_affected" : "=" - }, { - "version_value" : "13.0.775.4", - "version_affected" : "=" - }, { - "version_value" : "13.0.776.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.776.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.2", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.3", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.4", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.5", - "version_affected" : "=" - }, { - "version_value" : "13.0.777.6", - "version_affected" : "=" - }, { - "version_value" : "13.0.778.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.779.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.780.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.781.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.0", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.1", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.3", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.4", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.6", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.7", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.10", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.11", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.12", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.13", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.14", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.15", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.16", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.17", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.18", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.19", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.20", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.21", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.23", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.24", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.25", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.26", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.27", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.28", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.29", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.30", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.31", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.32", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.33", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.34", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.35", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.36", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.37", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.38", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.39", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.40", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.41", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.42", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.43", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.44", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.45", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.46", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.47", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.48", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.49", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.50", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.51", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.52", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.53", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.55", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.56", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.81", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.82", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.83", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.84", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.85", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.86", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.87", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.88", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.89", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.90", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.91", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.92", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.93", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.94", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.95", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.96", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.97", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.98", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.99", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.100", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.101", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.102", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.103", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.104", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.105", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.106", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.107", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.108", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.109", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.112", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.210", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.211", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.212", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.213", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.214", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.215", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.216", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.217", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.218", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.219", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.220", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.237", - "version_affected" : "=" - }, { - "version_value" : "13.0.782.238", - "version_affected" : "=" - }, { - "version_value" : "14.0.783.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.784.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.785.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.786.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.787.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.788.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.789.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.790.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.791.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.792.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.793.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.794.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.795.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.796.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.797.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.798.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.799.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.800.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.801.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.802.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.803.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.804.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.805.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.806.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.807.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.808.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.809.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.810.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.811.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.812.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.813.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.814.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.815.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.816.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.818.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.819.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.820.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.821.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.822.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.823.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.824.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.825.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.826.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.827.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.827.10", - "version_affected" : "=" - }, { - "version_value" : "14.0.827.12", - "version_affected" : "=" - }, { - "version_value" : "14.0.829.1", - "version_affected" : "=" - }, { - "version_value" : "14.0.830.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.831.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.832.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.833.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.834.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.1", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.2", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.4", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.8", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.9", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.11", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.13", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.14", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.15", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.16", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.18", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.20", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.21", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.22", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.23", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.24", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.25", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.26", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.27", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.28", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.29", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.30", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.31", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.32", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.33", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.34", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.35", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.86", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.87", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.88", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.89", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.90", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.91", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.92", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.93", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.94", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.95", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.96", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.97", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.98", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.99", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.100", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.101", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.102", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.103", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.104", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.105", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.106", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.107", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.108", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.109", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.110", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.111", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.112", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.113", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.114", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.115", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.116", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.117", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.118", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.119", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.120", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.121", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.122", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.123", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.124", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.125", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.126", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.127", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.128", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.149", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.150", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.151", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.152", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.153", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.154", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.155", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.156", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.157", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.158", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.159", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.160", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.161", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.162", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.163", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.184", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.186", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.187", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.202", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.203", - "version_affected" : "=" - }, { - "version_value" : "14.0.835.204", - "version_affected" : "=" - }, { - "version_value" : "14.0.836.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.837.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.838.0", - "version_affected" : "=" - }, { - "version_value" : "14.0.839.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.859.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.860.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.861.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.862.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.862.1", - "version_affected" : "=" - }, { - "version_value" : "15.0.863.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.864.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.865.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.866.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.867.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.868.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.868.1", - "version_affected" : "=" - }, { - "version_value" : "15.0.869.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.870.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.871.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.871.1", - "version_affected" : "=" - }, { - "version_value" : "15.0.872.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.873.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.0", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.1", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.2", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.3", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.4", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.5", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.6", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.7", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.8", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.9", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.10", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.11", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.12", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.13", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.14", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.15", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.16", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.17", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.18", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.19", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.20", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.21", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.22", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.23", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.24", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.44", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.45", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.46", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.47", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.48", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.49", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.101", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.102", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.103", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.104", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.106", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.116", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.117", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.119", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.120", - "version_affected" : "=" - }, { - "version_value" : "15.0.874.121", - "version_affected" : "=" - }, { - "version_value" : "16.0.877.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.878.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.879.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.880.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.881.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.882.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.883.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.884.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.885.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.886.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.886.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.887.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.888.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.889.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.889.2", - "version_affected" : "=" - }, { - "version_value" : "16.0.889.3", - "version_affected" : "=" - }, { - "version_value" : "16.0.890.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.890.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.891.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.891.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.892.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.893.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.893.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.894.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.895.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.896.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.897.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.898.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.899.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.900.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.901.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.902.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.903.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.904.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.905.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.906.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.906.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.907.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.908.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.909.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.910.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.911.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.911.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.911.2", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.2", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.3", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.4", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.5", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.6", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.7", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.8", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.9", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.10", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.11", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.12", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.13", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.14", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.15", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.19", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.20", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.21", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.22", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.23", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.24", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.25", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.26", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.27", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.28", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.29", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.30", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.31", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.32", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.33", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.34", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.35", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.36", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.37", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.38", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.39", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.40", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.41", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.42", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.43", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.62", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.63", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.66", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.74", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.75", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.76", - "version_affected" : "=" - }, { - "version_value" : "16.0.912.77", - "version_affected" : "=" - }, { - "version_value" : "17.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.921.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.922.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.923.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.923.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.924.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.925.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.926.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.927.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.928.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.928.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.928.2", - "version_affected" : "=" - }, { - "version_value" : "17.0.928.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.929.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.930.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.931.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.932.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.933.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.933.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.934.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.935.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.935.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.936.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.936.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.937.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.938.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.939.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.939.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.940.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.941.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.942.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.943.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.944.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.945.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.946.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.947.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.948.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.949.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.950.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.951.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.952.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.953.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.954.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.954.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.954.2", - "version_affected" : "=" - }, { - "version_value" : "17.0.954.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.955.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.956.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.957.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.958.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.958.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.959.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.960.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.961.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.962.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.0", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.1", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.2", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.3", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.4", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.5", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.6", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.7", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.8", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.9", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.10", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.11", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.12", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.13", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.14", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.15", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.16", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.17", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.18", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.19", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.20", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.21", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.22", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.23", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.24", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.25", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.26", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.27", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.28", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.29", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.30", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.31", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.32", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.33", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.34", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.35", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.36", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.37", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.38", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.39", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.40", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.41", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.42", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.43", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.44", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.45", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.46", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.47", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.48", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.49", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.50", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.51", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.52", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.53", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.54", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.55", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.56", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.57", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.59", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.60", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.61", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.62", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.63", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.64", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.65", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.66", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.67", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.69", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.70", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.74", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.75", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.76", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.77", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.78", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.79", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.80", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.81", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.82", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.83", - "version_affected" : "=" - }, { - "version_value" : "17.0.963.84", - "version_affected" : "=" - }, { - "version_value" : "18.0.1000.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1001.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1001.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1002.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1003.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1003.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1004.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1005.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1006.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1007.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1008.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1009.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1010.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1010.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1010.2", - "version_affected" : "=" - }, { - "version_value" : "18.0.1011.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1012.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1012.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1012.2", - "version_affected" : "=" - }, { - "version_value" : "18.0.1013.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1014.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1015.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1016.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1017.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1017.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1017.2", - "version_affected" : "=" - }, { - "version_value" : "18.0.1017.3", - "version_affected" : "=" - }, { - "version_value" : "18.0.1018.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1019.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1019.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1020.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1021.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1022.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1023.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1024.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.0", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.1", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.2", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.3", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.4", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.5", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.6", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.7", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.8", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.9", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.10", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.29", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.30", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.31", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.32", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.33", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.35", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.36", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.37", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.38", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.39", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.40", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.41", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.42", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.43", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.44", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.45", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.46", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.47", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.48", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.49", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.50", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.51", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.52", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.54", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.55", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.56", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.57", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.58", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.60", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.73", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.74", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.95", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.96", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.97", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.98", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.99", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.100", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.102", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.107", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.108", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.109", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.110", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.111", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.112", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.113", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.114", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.116", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.117", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.118", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.120", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.129", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.130", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.131", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.132", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.133", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.134", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.135", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.136", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.137", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.139", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.140", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.142", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.145", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.146", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.147", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.148", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.149", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.150", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.151", - "version_affected" : "=" - }, { - "version_value" : "18.0.1025.166", - "version_affected" : "=" - }, { - "version_value" : "19.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1028.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1029.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1030.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1031.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1032.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1033.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1034.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1035.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1036.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1036.2", - "version_affected" : "=" - }, { - "version_value" : "19.0.1036.3", - "version_affected" : "=" - }, { - "version_value" : "19.0.1036.4", - "version_affected" : "=" - }, { - "version_value" : "19.0.1036.6", - "version_affected" : "=" - }, { - "version_value" : "19.0.1036.7", - "version_affected" : "=" - }, { - "version_value" : "19.0.1037.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1038.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1039.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1040.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1041.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1042.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1043.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1044.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1045.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1046.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1047.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1048.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1049.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1049.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1049.2", - "version_affected" : "=" - }, { - "version_value" : "19.0.1049.3", - "version_affected" : "=" - }, { - "version_value" : "19.0.1050.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1051.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1052.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1053.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1054.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1055.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1055.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1055.2", - "version_affected" : "=" - }, { - "version_value" : "19.0.1055.3", - "version_affected" : "=" - }, { - "version_value" : "19.0.1056.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1056.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1057.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1057.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1057.3", - "version_affected" : "=" - }, { - "version_value" : "19.0.1058.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1058.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1059.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1060.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1060.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1061.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1061.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1062.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1062.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1063.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1063.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1064.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1065.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1066.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1067.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1068.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1068.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1069.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1070.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1071.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1072.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1073.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1074.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1075.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1076.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1076.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1077.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1077.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1077.2", - "version_affected" : "=" - }, { - "version_value" : "19.0.1077.3", - "version_affected" : "=" - }, { - "version_value" : "19.0.1078.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1079.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1080.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1081.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1081.2", - "version_affected" : "=" - }, { - "version_value" : "19.0.1082.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1082.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1083.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.0", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.1", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.2", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.3", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.4", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.5", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.6", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.7", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.8", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.9", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.10", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.11", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.12", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.13", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.14", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.15", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.16", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.17", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.18", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.19", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.20", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.21", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.22", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.23", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.24", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.25", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.26", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.27", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.28", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.29", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.30", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.31", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.32", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.33", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.35", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.36", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.37", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.38", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.39", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.40", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.41", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.42", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.43", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.44", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.45", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.46", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.47", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.48", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.50", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.51", - "version_affected" : "=" - }, { - "version_value" : "19.0.1084.52", - "version_affected" : "=" - }, { - "version_value" : "19.0.1085.0", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.0", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.1", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.2", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.3", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.4", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.5", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.6", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.7", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.8", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.9", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.10", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.11", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.12", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.13", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.14", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.15", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.16", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.17", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.18", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.19", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.20", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.21", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.22", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.23", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.24", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.25", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.26", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.27", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.28", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.29", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.30", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.31", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.32", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.33", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.34", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.35", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.36", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.37", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.38", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.39", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.40", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.41", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.42", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.43", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.45", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.46", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.47", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.54", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.55", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.56", - "version_affected" : "=" - }, { - "version_value" : "20.0.1132.57", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.0", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.1", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.2", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.31", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.32", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.33", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.34", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.35", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.36", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.37", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.38", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.39", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.41", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.46", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.47", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.48", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.49", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.50", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.51", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.52", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.53", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.54", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.55", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.56", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.57", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.59", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.60", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.61", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.62", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.63", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.64", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.68", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.69", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.70", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.71", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.72", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.73", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.74", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.75", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.76", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.77", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.78", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.79", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.80", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.81", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.82", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.83", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.84", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.85", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.86", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.87", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.88", - "version_affected" : "=" - }, { - "version_value" : "21.0.1180.89", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.0", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.1", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.2", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.3", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.4", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.6", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.7", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.8", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.9", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.10", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.11", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.12", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.14", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.16", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.17", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.18", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.20", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.21", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.22", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.23", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.24", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.25", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.26", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.27", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.28", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.29", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.31", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.32", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.33", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.35", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.36", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.37", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.39", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.48", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.49", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.50", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.51", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.52", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.53", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.54", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.55", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.56", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.57", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.58", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.59", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.60", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.62", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.63", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.64", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.65", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.67", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.76", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.78", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.79", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.89", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.91", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.92", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.94", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.95", - "version_affected" : "=" - }, { - "version_value" : "22.0.1229.96", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.0", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.1", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.2", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.3", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.4", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.5", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.6", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.7", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.8", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.9", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.10", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.11", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.12", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.13", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.14", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.15", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.16", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.17", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.18", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.19", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.20", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.21", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.22", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.23", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.24", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.26", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.30", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.31", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.32", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.33", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.35", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.36", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.37", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.38", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.39", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.40", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.41", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.44", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.45", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.46", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.49", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.50", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.51", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.52", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.53", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.54", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.55", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.56", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.57", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.58", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.59", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.60", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.61", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.62", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.64", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.83", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.84", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.85", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.86", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.87", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.88", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.89", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.94", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.95", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.96", - "version_affected" : "=" - }, { - "version_value" : "23.0.1271.97", - "version_affected" : "=" - }, { - "version_value" : "24.0.1272.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1272.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1273.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1274.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1275.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1276.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1276.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1277.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1278.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1279.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1280.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1281.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1281.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1281.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1281.3", - "version_affected" : "=" - }, { - "version_value" : "24.0.1282.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1283.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1284.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1284.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1284.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1285.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1285.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1285.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1286.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1286.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1287.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1287.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1288.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1288.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1289.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1289.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1290.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1290.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1290.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1291.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1291.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1292.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1292.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1293.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1294.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1295.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1296.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1296.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1297.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1298.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1298.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1299.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1300.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1301.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1301.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1301.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1302.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1303.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1304.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1304.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1305.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1305.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1305.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1305.3", - "version_affected" : "=" - }, { - "version_value" : "24.0.1305.4", - "version_affected" : "=" - }, { - "version_value" : "24.0.1306.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1306.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1307.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1307.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1308.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1309.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1310.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1311.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1311.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.0", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.1", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.2", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.3", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.4", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.5", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.6", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.7", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.8", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.9", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.10", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.11", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.12", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.13", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.14", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.15", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.16", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.17", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.18", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.19", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.20", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.21", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.22", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.23", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.24", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.25", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.26", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.27", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.28", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.29", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.30", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.31", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.32", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.33", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.34", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.35", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.36", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.37", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.38", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.39", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.40", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.41", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.42", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.43", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.44", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.45", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.46", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.47", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.48", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.49", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.50", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.51", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.52", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.53", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.54", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.55", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.56", - "version_affected" : "=" - }, { - "version_value" : "24.0.1312.57", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.0", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.1", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.2", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.3", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.5", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.7", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.8", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.9", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.10", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.11", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.12", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.13", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.14", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.15", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.16", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.17", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.18", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.19", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.20", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.21", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.22", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.23", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.24", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.25", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.26", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.27", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.28", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.29", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.30", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.31", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.32", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.33", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.34", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.35", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.36", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.37", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.38", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.39", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.40", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.41", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.42", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.43", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.44", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.45", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.46", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.47", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.48", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.49", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.50", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.51", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.52", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.53", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.54", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.55", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.56", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.57", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.58", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.61", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.62", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.63", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.65", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.66", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.67", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.68", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.70", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.72", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.73", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.74", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.75", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.76", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.77", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.78", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.79", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.80", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.81", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.82", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.84", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.85", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.86", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.87", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.88", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.89", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.90", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.91", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.92", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.93", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.95", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.98", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.99", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.108", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.110", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.112", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.113", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.114", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.115", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.116", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.117", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.118", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.119", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.120", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.121", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.122", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.123", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.124", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.125", - "version_affected" : "=" - }, { - "version_value" : "25.0.1364.126", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.0", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.1", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.2", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.3", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.4", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.5", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.6", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.7", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.8", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.9", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.10", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.11", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.12", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.14", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.15", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.16", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.17", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.18", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.19", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.20", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.21", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.22", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.23", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.24", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.25", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.26", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.27", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.28", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.29", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.30", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.31", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.32", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.33", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.34", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.35", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.36", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.37", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.38", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.39", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.40", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.41", - "version_affected" : "=" - }, { - "version_value" : "26.0.1410.42", - "version_affected" : "=" - }, { - "version_value" : "27.0.1444.0", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.0", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.1", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.2", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.3", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.4", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.5", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.6", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.7", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.8", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.9", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.10", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.11", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.12", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.13", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.15", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.34", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.35", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.36", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.37", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.38", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.39", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.40", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.41", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.42", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.43", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.44", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.45", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.46", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.47", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.49", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.50", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.51", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.52", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.54", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.55", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.56", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.57", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.58", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.59", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.60", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.61", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.62", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.63", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.64", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.65", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.66", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.67", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.68", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.69", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.70", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.71", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.72", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.73", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.74", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.75", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.76", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.77", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.78", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.79", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.80", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.81", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.82", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.83", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.84", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.85", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.86", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.87", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.88", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.89", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.90", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.91", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.93", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.94", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.102", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.103", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.104", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.105", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.106", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.107", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.108", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.109", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.110", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.111", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.112", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.113", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.114", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.115", - "version_affected" : "=" - }, { - "version_value" : "27.0.1453.116", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.0", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.2", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.3", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.4", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.5", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.6", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.8", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.9", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.10", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.11", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.12", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.13", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.14", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.15", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.16", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.17", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.18", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.19", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.20", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.21", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.22", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.23", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.24", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.25", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.26", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.27", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.28", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.29", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.31", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.32", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.33", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.34", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.35", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.36", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.37", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.38", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.39", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.40", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.41", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.42", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.43", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.44", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.45", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.46", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.47", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.48", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.49", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.50", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.51", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.52", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.53", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.54", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.56", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.58", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.59", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.60", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.61", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.62", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.63", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.64", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.66", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.68", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.70", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.71", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.72", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.89", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.91", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.93", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.94", - "version_affected" : "=" - }, { - "version_value" : "28.0.1500.95", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.0", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.1", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.2", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.3", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.4", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.5", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.7", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.8", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.9", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.10", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.11", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.12", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.13", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.14", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.15", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.16", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.17", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.18", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.19", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.20", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.21", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.22", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.23", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.27", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.28", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.29", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.30", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.31", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.32", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.33", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.34", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.35", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.36", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.37", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.38", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.39", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.40", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.41", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.42", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.45", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.46", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.47", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.48", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.49", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.50", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.51", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.52", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.53", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.54", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.55", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.56", - "version_affected" : "=" - }, { - "version_value" : "29.0.1547.57", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.0", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.1", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.2", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.4", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.5", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.6", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.7", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.8", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.9", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.10", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.11", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.12", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.13", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.14", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.15", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.16", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.17", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.18", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.19", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.20", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.21", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.22", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.23", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.24", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.25", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.26", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.27", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.28", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.29", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.30", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.31", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.32", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.33", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.34", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.35", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.36", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.37", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.38", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.39", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.40", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.41", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.42", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.43", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.44", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.47", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.48", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.49", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.50", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.51", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.52", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.53", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.56", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.57", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.58", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.59", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.60", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.61", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.64", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.65", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.66", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.67", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.68", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.69", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.79", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.80", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.81", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.82", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.84", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.85", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.86", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.87", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.88", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.90", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.100", - "version_affected" : "=" - }, { - "version_value" : "30.0.1599.101", - "version_affected" : "=" - }, { - "version_value" : "30.112.62.0", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.0", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.2", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.3", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.4", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.5", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.6", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.7", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.8", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.9", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.10", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.11", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.12", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.13", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.14", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.15", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.16", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.17", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.18", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.19", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.20", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.22", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.23", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.25", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.26", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.27", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.28", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.29", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.30", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.31", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.32", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.33", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.34", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.35", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.36", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.37", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.38", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.39", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.41", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.42", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.43", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.44", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.45", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.46", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.47", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.48", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.49", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.50", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.51", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.52", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.53", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.54", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.55", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.57", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.58", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.59", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.60", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.61", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.62", - "version_affected" : "=" - }, { - "version_value" : "31.0.1650.63", - "version_affected" : "=" - }, { - "version_value" : "32.0.1651.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1652.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1652.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1653.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1653.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1653.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1654.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1654.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1654.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1655.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1655.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1656.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1656.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1656.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1657.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1657.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1658.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1658.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1658.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1659.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1659.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1659.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1659.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1660.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1660.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1660.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1661.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1661.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1662.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1662.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1662.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1663.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1663.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1663.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1663.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1664.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1664.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1664.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1664.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1665.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1666.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1666.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1667.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1667.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.4", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.5", - "version_affected" : "=" - }, { - "version_value" : "32.0.1668.6", - "version_affected" : "=" - }, { - "version_value" : "32.0.1669.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1669.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1669.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1669.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1670.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1670.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1670.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1670.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1670.4", - "version_affected" : "=" - }, { - "version_value" : "32.0.1670.5", - "version_affected" : "=" - }, { - "version_value" : "32.0.1671.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1671.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1671.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1671.4", - "version_affected" : "=" - }, { - "version_value" : "32.0.1671.7", - "version_affected" : "=" - }, { - "version_value" : "32.0.1671.8", - "version_affected" : "=" - }, { - "version_value" : "32.0.1672.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1672.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1673.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1673.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1673.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1673.4", - "version_affected" : "=" - }, { - "version_value" : "32.0.1674.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1674.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1674.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1675.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1675.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1675.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1675.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1676.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1676.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1676.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1677.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1677.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1678.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1678.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1678.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1679.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1679.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1680.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1680.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1681.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1681.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1681.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1682.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1682.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1682.4", - "version_affected" : "=" - }, { - "version_value" : "32.0.1682.5", - "version_affected" : "=" - }, { - "version_value" : "32.0.1683.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1683.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1683.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1684.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1684.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1684.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1684.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1685.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1685.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1685.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1685.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1686.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1686.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1687.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1687.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1688.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1688.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1689.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1689.1", - "version_affected" : "=" - }, { - "version_value" : "32.0.1689.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1689.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1690.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1690.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.0", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.2", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.3", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.4", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.5", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.6", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.7", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.8", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.9", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.10", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.11", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.12", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.13", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.14", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.15", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.16", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.17", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.18", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.19", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.21", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.22", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.23", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.24", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.26", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.27", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.28", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.29", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.30", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.31", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.32", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.33", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.34", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.35", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.38", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.39", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.41", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.50", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.51", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.52", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.53", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.54", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.55", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.56", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.57", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.58", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.59", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.62", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.63", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.64", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.65", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.66", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.67", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.68", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.69", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.70", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.71", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.72", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.74", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.75", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.76", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.77", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.94", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.95", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.96", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.97", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.98", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.99", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.100", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.101", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.102", - "version_affected" : "=" - }, { - "version_value" : "32.0.1700.103", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.0", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.1", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.2", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.3", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.4", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.5", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.6", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.7", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.8", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.9", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.10", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.11", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.12", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.13", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.14", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.15", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.16", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.18", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.19", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.20", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.21", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.22", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.23", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.24", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.25", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.26", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.27", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.28", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.29", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.30", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.31", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.34", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.35", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.36", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.37", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.38", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.39", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.40", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.41", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.42", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.43", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.44", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.45", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.46", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.47", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.48", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.49", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.50", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.51", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.52", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.53", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.54", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.55", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.56", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.57", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.58", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.59", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.60", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.61", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.62", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.63", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.64", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.65", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.66", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.67", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.68", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.69", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.70", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.71", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.73", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.74", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.75", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.76", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.77", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.79", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.80", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.81", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.82", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.83", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.85", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.88", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.89", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.90", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.91", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.92", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.93", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.104", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.106", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.107", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.108", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.109", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.110", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.111", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.112", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.113", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.115", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.116", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.117", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.124", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.125", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.126", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.132", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.133", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.135", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.136", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.144", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.146", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.149", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.151", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.152", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.153", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.154", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.166", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.167", - "version_affected" : "=" - }, { - "version_value" : "33.0.1750.168", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.0", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.1", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.2", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.3", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.4", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.5", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.6", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.7", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.8", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.9", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.10", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.12", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.14", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.15", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.23", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.24", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.25", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.36", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.37", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.38", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.39", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.41", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.42", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.43", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.44", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.45", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.46", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.47", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.48", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.49", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.50", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.51", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.52", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.53", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.54", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.55", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.56", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.57", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.58", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.59", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.60", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.61", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.62", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.63", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.64", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.65", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.66", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.67", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.68", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.69", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.71", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.72", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.73", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.74", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.75", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.76", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.77", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.78", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.79", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.80", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.81", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.82", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.83", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.85", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.86", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.87", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.91", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.92", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.94", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.97", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.98", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.99", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.100", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.101", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.102", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.103", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.104", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.109", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.111", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.112", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.113", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.114", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.115", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.116", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.118", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.120", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.130", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.131", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.132", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.133", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.134", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.135", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.136", - "version_affected" : "=" - }, { - "version_value" : "34.0.1847.137", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.0", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.1", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.2", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.3", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.4", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.5", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.6", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.7", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.8", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.9", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.10", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.11", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.13", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.14", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.15", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.17", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.18", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.19", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.20", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.21", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.22", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.23", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.27", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.31", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.32", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.33", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.34", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.35", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.36", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.37", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.38", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.39", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.40", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.41", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.42", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.43", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.44", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.45", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.46", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.47", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.48", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.49", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.51", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.52", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.54", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.56", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.57", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.59", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.61", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.68", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.69", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.71", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.72", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.74", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.77", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.80", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.82", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.84", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.85", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.86", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.88", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.90", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.92", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.93", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.95", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.96", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.98", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.99", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.101", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.103", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.104", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.105", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.106", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.107", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.108", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.109", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.110", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.111", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.112", - "version_affected" : "=" - }, { - "version_value" : "35.0.1916.113", - "version_affected" : "=" - }, { - "version_value" : "36.0.1985.135", - "version_affected" : "=" - }, { - "version_value" : "36.0.1985.143", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.0", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.1", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.2", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.3", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.4", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.5", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.6", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.7", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.8", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.9", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.10", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.11", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.12", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.13", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.14", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.15", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.16", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.17", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.18", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.19", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.20", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.21", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.22", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.23", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.24", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.25", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.26", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.27", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.28", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.29", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.30", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.31", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.32", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.33", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.34", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.35", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.36", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.37", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.39", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.43", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.44", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.45", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.46", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.47", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.48", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.49", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.50", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.51", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.52", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.53", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.54", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.55", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.56", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.57", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.58", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.59", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.60", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.61", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.62", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.63", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.64", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.65", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.66", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.67", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.68", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.69", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.70", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.71", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.72", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.73", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.74", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.75", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.76", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.77", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.78", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.80", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.81", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.89", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.90", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.91", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.92", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.93", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.94", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.95", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.96", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.97", - "version_affected" : "=" - }, { - "version_value" : "37.0.2062.99", - "version_affected" : "=" - }, { - "version_value" : "38.0.2125.101", - "version_affected" : "=" - }, { - "version_value" : "39.0.2171.63", - "version_affected" : "=" - }, { - "version_value" : "40.0.2214.85", - "version_affected" : "=" - }, { - "version_value" : "40.0.2214.89", - "version_affected" : "=" - }, { - "version_value" : "40.0.2214.93", - "version_affected" : "=" - }, { - "version_value" : "40.0.2214.115", - "version_affected" : "=" - }, { - "version_value" : "41.0.2251.0", - "version_affected" : "=" - }, { - "version_value" : "41.0.2272.74", - "version_affected" : "=" - }, { - "version_value" : "41.0.2272.102", - "version_affected" : "=" - }, { - "version_value" : "42.0.2311.60", - "version_affected" : "=" - }, { - "version_value" : "42.0.2311.87", - "version_affected" : "=" - }, { - "version_value" : "42.0.2311.107", - "version_affected" : "=" - }, { - "version_value" : "42.0.2311.152", - "version_affected" : "=" - }, { - "version_value" : "43.0.2357.81", - "version_affected" : "=" - }, { - "version_value" : "43.0.2357.134", - "version_affected" : "=" - }, { - "version_value" : "44.0.2403.89", - "version_affected" : "=" - }, { - "version_value" : "45.0.2454.93", - "version_affected" : "=" - }, { - "version_value" : "45.0.2454.101", - "version_affected" : "=" - }, { - "version_value" : "46.0.2490.80", - "version_affected" : "=" - }, { - "version_value" : "46.0.2490.86", - "version_affected" : "=" - }, { - "version_value" : "47.0.2526.73", - "version_affected" : "=" - }, { - "version_value" : "47.0.2526.80", - "version_affected" : "=" - }, { - "version_value" : "47.0.2526.106", - "version_affected" : "=" - }, { - "version_value" : "47.0.2526.111", - "version_affected" : "=" - }, { - "version_value" : "48.0.2564.97", - "version_affected" : "=" - }, { - "version_value" : "48.0.2564.103", - "version_affected" : "=" - }, { - "version_value" : "48.0.2564.109", - "version_affected" : "=" - }, { - "version_value" : "48.0.2564.116", - "version_affected" : "=" - }, { - "version_value" : "49.0.2623.75", - "version_affected" : "=" - }, { - "version_value" : "49.0.2623.87", - "version_affected" : "=" - }, { - "version_value" : "49.0.2623.95", - "version_affected" : "=" - }, { - "version_value" : "49.0.2623.112", - "version_affected" : "=" - }, { - "version_value" : "50.0.2661.75", - "version_affected" : "=" - }, { - "version_value" : "50.0.2661.87", - "version_affected" : "=" - }, { - "version_value" : "50.0.2661.91", - "version_affected" : "=" - }, { - "version_value" : "50.0.2661.102", - "version_affected" : "=" - }, { - "version_value" : "51.0.2704.63", - "version_affected" : "=" - }, { - "version_value" : "51.0.2704.84", - "version_affected" : "=" - }, { - "version_value" : "51.0.2704.106", - "version_affected" : "=" - }, { - "version_value" : "52.0.2743.82", - "version_affected" : "=" - }, { - "version_value" : "52.0.2743.116", - "version_affected" : "=" - }, { - "version_value" : "53.0.2785.101", - "version_affected" : "=" - }, { - "version_value" : "53.0.2785.116", - "version_affected" : "=" - }, { - "version_value" : "53.0.2785.129", - "version_affected" : "=" - }, { - "version_value" : "53.0.2785.143", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.59", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.68", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.71", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.87", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.98", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.99", - "version_affected" : "=" - }, { - "version_value" : "54.0.2840.100", - "version_affected" : "=" - }, { - "version_value" : "55.0.2883.75", - "version_affected" : "=" - }, { - "version_value" : "55.0.2883.87", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.67", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.68", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.69", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.70", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.71", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.72", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.73", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.74", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.75", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.76", - "version_affected" : "=" - }, { - "version_value" : "56.0.2924.87", - "version_affected" : "=" - }, { - "version_value" : "57.0.2987.75", - "version_affected" : "=" - }, { - "version_value" : "57.0.2987.98", - "version_affected" : "=" - }, { - "version_value" : "57.0.2987.132", - "version_affected" : "=" - }, { - "version_value" : "57.0.2987.133", - "version_affected" : "=" - }, { - "version_value" : "58.0.3029.81", - "version_affected" : "=" - }, { - "version_value" : "58.0.3029.83", - "version_affected" : "=" - }, { - "version_value" : "58.0.3029.96", - "version_affected" : "=" - }, { - "version_value" : "59.0.3071.86", - "version_affected" : "=" - }, { - "version_value" : "59.0.3071.92", - "version_affected" : "=" - }, { - "version_value" : "59.0.3071.104", - "version_affected" : "=" - }, { - "version_value" : "59.0.3071.115", - "version_affected" : "=" - }, { - "version_value" : "59.0.3071.117", - "version_affected" : "=" - }, { - "version_value" : "60.0.3112.76", - "version_affected" : "=" - }, { - "version_value" : "60.0.3112.78", - "version_affected" : "=" - }, { - "version_value" : "61.0.3163.79", - "version_affected" : "=" - }, { - "version_value" : "61.0.3163.81", - "version_affected" : "=" - }, { - "version_value" : "61.0.3163.100", - "version_affected" : "=" - }, { - "version_value" : "61.0.3163.113", - "version_affected" : "=" - }, { - "version_value" : "62.0.3202.62", - "version_affected" : "=" - }, { - "version_value" : "62.0.3202.75", - "version_affected" : "=" - }, { - "version_value" : "63.0.3239.84", - "version_affected" : "=" - }, { - "version_value" : "63.0.3239.108", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.69", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.70", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.71", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.72", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.73", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.74", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.75", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.76", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.77", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.78", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.79", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.80", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.81", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.83", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.84", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.85", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.86", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.87", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.88", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.89", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.90", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.91", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.92", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.93", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.94", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.95", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.96", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.97", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.98", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.99", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.100", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.101", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.102", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.103", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.104", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.105", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.106", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.107", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.108", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.109", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.110", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.111", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.112", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.113", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.114", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.115", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.116", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.117", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.118", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.119", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.140", - "version_affected" : "=" - }, { - "version_value" : "64.0.3282.168", - "version_affected" : "=" - }, { - "version_value" : "65.0.3325.146", - "version_affected" : "=" - }, { - "version_value" : "65.0.3325.181", - "version_affected" : "=" - }, { - "version_value" : "66.0.3359.106", - "version_affected" : "=" - }, { - "version_value" : "66.0.3359.117", - "version_affected" : "=" - }, { - "version_value" : "66.0.3359.139", - "version_affected" : "=" - }, { - "version_value" : "66.0.3359.170", - "version_affected" : "=" - }, { - "version_value" : "66.0.3359.181", - "version_affected" : "=" - }, { - "version_value" : "67.0.3396.62", - "version_affected" : "=" - }, { - "version_value" : "67.0.3396.79", - "version_affected" : "=" - }, { - "version_value" : "67.0.3396.87", - "version_affected" : "=" - }, { - "version_value" : "68.0.3440.75", - "version_affected" : "=" - }, { - "version_value" : "68.0.3440.84", - "version_affected" : "=" - }, { - "version_value" : "69.0.3447.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3447.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3447.5", - "version_affected" : "=" - }, { - "version_value" : "69.0.3448.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3448.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3449.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3449.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3449.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3450.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3450.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3450.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3451.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3451.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3452.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3452.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3452.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3452.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.5", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.6", - "version_affected" : "=" - }, { - "version_value" : "69.0.3453.7", - "version_affected" : "=" - }, { - "version_value" : "69.0.3455.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3455.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3455.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3455.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3456.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3456.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3457.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3457.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3457.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3457.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3457.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3460.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3460.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3460.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3461.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3461.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3461.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3461.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3462.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3462.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3463.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3463.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3464.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3464.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3464.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3465.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3465.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3465.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3465.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3466.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3466.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3466.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3466.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3468.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3468.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3468.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3469.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3469.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3469.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3469.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3469.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3470.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3470.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3471.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3471.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3472.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3472.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3472.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3472.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3473.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3473.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3474.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3474.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3474.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3475.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3475.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3475.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3475.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3475.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3475.5", - "version_affected" : "=" - }, { - "version_value" : "69.0.3476.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3476.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3477.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3477.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3478.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3478.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3479.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3479.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3479.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3480.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3480.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3480.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3481.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3481.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3482.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3482.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3483.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3483.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3484.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3484.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3485.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3485.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3486.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3486.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3487.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3487.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3488.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3488.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3488.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3489.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3489.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3489.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3491.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3491.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3492.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3492.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3493.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3493.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3493.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3493.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3493.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3493.5", - "version_affected" : "=" - }, { - "version_value" : "69.0.3494.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3494.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3494.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3495.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3495.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3495.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3496.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3496.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.0", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.1", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.2", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.3", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.4", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.5", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.6", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.7", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.8", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.9", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.10", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.11", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.12", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.13", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.14", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.15", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.16", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.17", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.18", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.19", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.20", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.21", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.22", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.23", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.24", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.25", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.26", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.27", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.28", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.29", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.30", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.31", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.32", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.33", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.34", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.35", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.36", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.37", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.38", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.39", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.40", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.41", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.42", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.43", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.44", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.45", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.46", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.47", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.48", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.49", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.50", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.51", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.52", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.53", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.54", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.55", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.56", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.57", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.58", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.60", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.64", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.65", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.66", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.67", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.68", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.69", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.70", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.71", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.72", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.73", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.74", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.75", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.76", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.77", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.78", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.79", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.80", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.81", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.82", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.83", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.84", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.85", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.86", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.87", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.88", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.89", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.90", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.91", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.92", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.93", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.94", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.95", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.96", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.97", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.98", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.99", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.100", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.101", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.102", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.103", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.104", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.105", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.106", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.107", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.108", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.109", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.110", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.111", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.112", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.113", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.114", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.115", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.116", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.117", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.118", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.119", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.120", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.121", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.122", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.123", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.124", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.125", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.126", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.127", - "version_affected" : "=" - }, { - "version_value" : "69.0.3497.128", - "version_affected" : "=" - }, { - "version_value" : "70.0.3498.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3498.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3499.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3499.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3500.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3500.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3500.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3501.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3501.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3501.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3501.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3502.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3502.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3502.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3502.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3503.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3503.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3504.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3504.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3504.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3504.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.5", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.6", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.7", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.8", - "version_affected" : "=" - }, { - "version_value" : "70.0.3505.9", - "version_affected" : "=" - }, { - "version_value" : "70.0.3506.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3506.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3507.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3507.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3508.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3508.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3508.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3508.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3509.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3510.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3510.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3510.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3510.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3511.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3511.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3512.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3512.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3513.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3513.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3514.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3514.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3514.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3515.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3515.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3515.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3515.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3515.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3516.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3516.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3516.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3516.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3517.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3517.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3518.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3518.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3519.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3519.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3519.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3519.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3520.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3520.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3521.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3521.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3521.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3522.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3522.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3523.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3523.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3523.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3524.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3524.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3524.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3524.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3524.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3525.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3525.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3525.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3525.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3525.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3525.5", - "version_affected" : "=" - }, { - "version_value" : "70.0.3526.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3526.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3527.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3527.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3528.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3528.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3528.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3528.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3528.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3529.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3529.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3529.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3529.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3530.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3530.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3530.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3530.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3530.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3531.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.5", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.6", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.7", - "version_affected" : "=" - }, { - "version_value" : "70.0.3532.8", - "version_affected" : "=" - }, { - "version_value" : "70.0.3533.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3533.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3533.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3534.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3534.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3534.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3534.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3534.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3535.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3535.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3535.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3535.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3535.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3535.5", - "version_affected" : "=" - }, { - "version_value" : "70.0.3536.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3537.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3537.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3537.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.0", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.1", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.2", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.3", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.4", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.5", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.6", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.7", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.8", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.9", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.10", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.11", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.12", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.13", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.14", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.15", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.16", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.17", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.18", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.19", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.20", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.21", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.22", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.23", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.24", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.25", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.26", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.27", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.28", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.29", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.30", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.31", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.32", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.33", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.34", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.35", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.36", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.37", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.38", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.39", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.40", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.41", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.42", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.43", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.44", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.45", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.46", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.47", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.48", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.49", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.50", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.51", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.52", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.53", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.54", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.55", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.56", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.57", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.58", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.59", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.60", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.61", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.62", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.63", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.64", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.65", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.66", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.67", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.69", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.70", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.71", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.72", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.73", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.74", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.102", - "version_affected" : "=" - }, { - "version_value" : "70.0.3538.110", - "version_affected" : "=" - }, { - "version_value" : "71.0.3539.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3539.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3540.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3540.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3541.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3541.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3542.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3542.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3542.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3543.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3543.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3543.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3543.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3543.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3544.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3544.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3544.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3544.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3544.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3544.5", - "version_affected" : "=" - }, { - "version_value" : "71.0.3545.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3545.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3545.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3545.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3545.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3546.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3546.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3546.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3547.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3547.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3548.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3548.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3549.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3549.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3550.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3550.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3550.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3550.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3551.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3551.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3551.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3551.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.5", - "version_affected" : "=" - }, { - "version_value" : "71.0.3552.6", - "version_affected" : "=" - }, { - "version_value" : "71.0.3553.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3553.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3553.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3553.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3554.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3554.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3554.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3554.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3554.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3555.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3555.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3555.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3556.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3556.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3557.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3557.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3557.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3558.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3558.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3558.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.5", - "version_affected" : "=" - }, { - "version_value" : "71.0.3559.6", - "version_affected" : "=" - }, { - "version_value" : "71.0.3560.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3560.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3561.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3561.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3562.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3562.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3562.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3563.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3564.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3564.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3565.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3565.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3566.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3566.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3567.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3567.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3568.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3568.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3568.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3569.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3569.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3570.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3570.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3571.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3571.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3571.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3572.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3572.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3573.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3573.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3574.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3574.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3575.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3575.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3575.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3576.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3576.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3576.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3577.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3577.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.0", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.1", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.2", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.3", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.4", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.5", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.6", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.7", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.8", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.9", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.10", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.11", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.12", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.13", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.14", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.15", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.16", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.17", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.18", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.80", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.81", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.82", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.83", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.84", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.85", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.86", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.87", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.88", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.89", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.90", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.91", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.92", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.93", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.94", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.95", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.96", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.97", - "version_affected" : "=" - }, { - "version_value" : "71.0.3578.98", - "version_affected" : "=" - }, { - "version_value" : "72.0.3579.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3579.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3580.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3580.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3581.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3581.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3581.2", - "version_affected" : "=" - }, { - "version_value" : "72.0.3581.3", - "version_affected" : "=" - }, { - "version_value" : "72.0.3581.4", - "version_affected" : "=" - }, { - "version_value" : "72.0.3582.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3583.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3583.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3583.2", - "version_affected" : "=" - }, { - "version_value" : "72.0.3584.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3584.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3585.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3585.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3586.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3586.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3586.2", - "version_affected" : "=" - }, { - "version_value" : "72.0.3587.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3588.0", - "version_affected" : "=" - }, { - "version_value" : "72.0.3588.1", - "version_affected" : "=" - }, { - "version_value" : "72.0.3626.81", - "version_affected" : "=" - }, { - "version_value" : "72.0.3626.96", - "version_affected" : "=" - }, { - "version_value" : "72.0.3626.121", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.69", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.70", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.71", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.72", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.73", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.74", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.75", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.86", - "version_affected" : "=" - }, { - "version_value" : "73.0.3683.103", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.108", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.125", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.131", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.183", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.184", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.185", - "version_affected" : "=" - }, { - "version_value" : "74.0.3729.186", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.80", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.81", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.82", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.83", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.84", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.85", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.86", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.87", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.88", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.89", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.90", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.91", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.93", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.94", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.95", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.96", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.97", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.98", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.99", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.100", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.101", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.102", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.103", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.104", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.105", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.106", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.107", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.108", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.109", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.110", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.111", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.112", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.113", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.114", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.115", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.116", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.122", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.123", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.124", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.125", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.126", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.127", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.128", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.129", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.130", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.131", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.132", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.133", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.134", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.135", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.136", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.137", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.138", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.139", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.140", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.141", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.142", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.143", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.144", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.145", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.146", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.147", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.148", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.149", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.150", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.151", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.152", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.153", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.154", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.155", - "version_affected" : "=" - }, { - "version_value" : "75.0.3770.156", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.2", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.3", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.4", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.5", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.6", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.7", - "version_affected" : "=" - }, { - "version_value" : "76.0.3771.8", - "version_affected" : "=" - }, { - "version_value" : "76.0.3808.2", - "version_affected" : "=" - }, { - "version_value" : "76.0.3808.3", - "version_affected" : "=" - }, { - "version_value" : "76.0.3808.4", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.7", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.8", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.9", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.10", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.11", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.12", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.13", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.14", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.15", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.16", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.17", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.18", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.19", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.20", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.21", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.22", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.23", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.24", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.25", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.26", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.27", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.28", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.29", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.30", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.31", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.32", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.33", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.34", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.35", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.36", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.37", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.38", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.39", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.40", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.41", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.42", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.43", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.44", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.45", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.46", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.47", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.48", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.49", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.50", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.51", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.52", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.53", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.54", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.55", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.56", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.57", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.58", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.59", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.60", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.61", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.62", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.63", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.64", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.65", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.66", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.67", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.68", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.69", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.70", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.71", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.72", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.73", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.74", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.75", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.76", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.77", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.78", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.79", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.80", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.81", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.82", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.83", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.84", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.85", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.86", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.87", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.88", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.89", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.90", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.91", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.92", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.93", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.94", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.95", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.96", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.97", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.98", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.99", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.100", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.101", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.102", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.108", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.109", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.110", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.111", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.112", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.113", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.114", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.115", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.116", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.117", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.118", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.119", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.120", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.121", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.122", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.123", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.124", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.125", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.126", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.127", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.128", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.129", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.130", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.131", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.132", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.133", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.134", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.135", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.136", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.137", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.138", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.139", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.140", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.141", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.142", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.143", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.144", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.145", - "version_affected" : "=" - }, { - "version_value" : "76.0.3809.146", - "version_affected" : "=" - }, { - "version_value" : "77.0.3813.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3813.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3813.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3813.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3813.6", - "version_affected" : "=" - }, { - "version_value" : "77.0.3813.7", - "version_affected" : "=" - }, { - "version_value" : "77.0.3815.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3815.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3815.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3816.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3816.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3817.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3817.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3817.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3818.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3818.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3819.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3819.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3820.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3820.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3820.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3820.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3820.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3820.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3821.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3821.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3821.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3822.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3822.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3823.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3823.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3823.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3824.6", - "version_affected" : "=" - }, { - "version_value" : "77.0.3825.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3825.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3825.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3825.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3825.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3826.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3826.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3826.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3826.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3827.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3827.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3828.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3828.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3829.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3829.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3830.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3830.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3830.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3830.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3831.6", - "version_affected" : "=" - }, { - "version_value" : "77.0.3832.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3832.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3832.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3832.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3832.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3833.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3834.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3834.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3834.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3835.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3835.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.6", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.7", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.8", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.9", - "version_affected" : "=" - }, { - "version_value" : "77.0.3836.10", - "version_affected" : "=" - }, { - "version_value" : "77.0.3837.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3837.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3837.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3837.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3837.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3837.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3838.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3838.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3838.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3838.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3838.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3841.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3842.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3842.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3842.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3842.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3843.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3843.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3843.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3844.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3844.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3845.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3845.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3846.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3846.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3847.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3847.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3848.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3848.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3849.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3849.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3850.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3850.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3850.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3851.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3851.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3851.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3851.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3852.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3852.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3852.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3853.6", - "version_affected" : "=" - }, { - "version_value" : "77.0.3854.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3854.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3854.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3854.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3854.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3855.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3855.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3855.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3856.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3856.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3857.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3857.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3858.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3858.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3859.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3859.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3860.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3860.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3860.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3860.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3860.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3860.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3861.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3861.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3861.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3861.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3862.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3862.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3863.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3863.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3863.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3863.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3863.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3864.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3864.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.0", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.1", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.2", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.3", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.4", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.5", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.6", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.7", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.8", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.9", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.10", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.11", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.12", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.13", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.14", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.15", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.16", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.17", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.18", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.19", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.20", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.21", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.22", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.23", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.25", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.26", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.29", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.30", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.31", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.32", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.33", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.34", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.35", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.36", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.37", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.38", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.39", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.40", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.41", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.42", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.43", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.44", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.45", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.46", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.47", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.48", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.49", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.50", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.51", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.52", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.53", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.54", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.55", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.56", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.57", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.58", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.59", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.60", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.61", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.62", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.63", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.64", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.65", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.66", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.67", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.68", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.69", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.70", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.71", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.72", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.73", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.74", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.75", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.76", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.77", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.78", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.79", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.80", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.81", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.82", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.83", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.84", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.85", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.86", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.87", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.88", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.89", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.90", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.91", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.92", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.93", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.94", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.95", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.96", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.97", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.98", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.102", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.103", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.104", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.105", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.106", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.107", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.108", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.109", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.110", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.111", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.112", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.113", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.114", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.115", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.116", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.117", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.118", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.119", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.120", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.121", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.122", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.123", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.124", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.125", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.126", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.128", - "version_affected" : "=" - }, { - "version_value" : "77.0.3865.129", - "version_affected" : "=" - }, { - "version_value" : "78.0.3866.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3866.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3867.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3867.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3868.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3868.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3868.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3868.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3868.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3869.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3869.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3870.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3870.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3870.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3871.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3871.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3871.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3871.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3872.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3872.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3872.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3873.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3873.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3874.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3874.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3874.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3874.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3875.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3875.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3875.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3876.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3876.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3876.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3877.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3877.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3877.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3877.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3878.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3878.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3878.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3879.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3879.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3879.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3880.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3880.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3880.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3880.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3880.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3880.5", - "version_affected" : "=" - }, { - "version_value" : "78.0.3881.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3881.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3881.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3882.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3882.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3882.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3882.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3884.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3884.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3885.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3885.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3886.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3886.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.5", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.6", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.7", - "version_affected" : "=" - }, { - "version_value" : "78.0.3887.8", - "version_affected" : "=" - }, { - "version_value" : "78.0.3888.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3888.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3889.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3889.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3890.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3890.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3890.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3891.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3891.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3892.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3892.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3892.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3892.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3893.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3894.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3894.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3894.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3894.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.5", - "version_affected" : "=" - }, { - "version_value" : "78.0.3895.6", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.5", - "version_affected" : "=" - }, { - "version_value" : "78.0.3896.6", - "version_affected" : "=" - }, { - "version_value" : "78.0.3897.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3898.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3898.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3899.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3899.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3900.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3900.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3900.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3900.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3901.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3901.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3901.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3901.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3902.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3902.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3902.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3902.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3902.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3903.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3903.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.1", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.2", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.3", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.4", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.5", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.6", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.7", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.8", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.9", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.10", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.11", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.12", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.13", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.14", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.15", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.16", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.17", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.18", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.19", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.20", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.21", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.22", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.23", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.24", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.25", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.26", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.27", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.28", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.29", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.30", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.31", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.32", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.33", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.34", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.35", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.36", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.37", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.38", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.39", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.40", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.41", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.42", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.43", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.44", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.45", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.46", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.47", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.48", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.49", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.50", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.51", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.52", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.53", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.54", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.55", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.56", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.57", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.58", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.59", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.60", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.61", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.62", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.63", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.66", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.67", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.68", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.69", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.70", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.71", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.72", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.73", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.77", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.78", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.79", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.80", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.81", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.82", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.83", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.84", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.85", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.86", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.87", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.88", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.90", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.91", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.92", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.93", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.94", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.95", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.96", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.97", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.98", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.99", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.100", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.101", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.102", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.103", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.104", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.105", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.106", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.107", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.108", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.109", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.110", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.111", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.112", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.113", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.114", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.115", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.116", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.117", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.118", - "version_affected" : "=" - }, { - "version_value" : "78.0.3904.119", - "version_affected" : "=" - }, { - "version_value" : "78.0.3905.0", - "version_affected" : "=" - }, { - "version_value" : "78.0.3905.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3906.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3906.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3907.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3907.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3907.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3908.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3908.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3908.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3908.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3908.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3909.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3909.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3910.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3910.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3910.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3911.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3911.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3912.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3912.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3913.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3913.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3914.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3914.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3914.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3915.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3915.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3915.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3915.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3915.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3915.5", - "version_affected" : "=" - }, { - "version_value" : "79.0.3916.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3916.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3916.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3916.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3917.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3917.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3917.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3918.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3918.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3918.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3919.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3919.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3920.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3920.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3921.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3921.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3921.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3922.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3922.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3923.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3923.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3924.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3924.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3925.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3925.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3926.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3926.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3927.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3927.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3928.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3928.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3928.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3928.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3928.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3929.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3929.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3929.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3930.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3930.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3930.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3931.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3931.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3931.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3932.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3932.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3933.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3933.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3933.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3933.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3934.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3934.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3935.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3935.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3936.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3936.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3936.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3936.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3936.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3937.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3937.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3938.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3938.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3938.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3938.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3938.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3939.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3939.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3939.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3940.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3940.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3941.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3941.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3941.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3941.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3941.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3941.5", - "version_affected" : "=" - }, { - "version_value" : "79.0.3942.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3942.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3942.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3942.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3943.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3943.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3944.0", - "version_affected" : "=" - }, { - "version_value" : "79.0.3944.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3944.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.1", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.2", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.3", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.4", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.5", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.6", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.7", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.8", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.9", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.10", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.11", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.12", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.13", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.14", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.15", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.16", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.17", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.18", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.19", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.20", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.21", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.22", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.23", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.24", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.25", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.26", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.27", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.28", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.29", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.30", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.31", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.32", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.33", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.34", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.35", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.36", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.37", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.38", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.39", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.40", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.41", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.42", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.43", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.44", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.45", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.46", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.47", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.48", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.49", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.50", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.51", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.52", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.53", - "version_affected" : "=" - }, { - "version_value" : "79.0.3945.54", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0115", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-21T05:00:00.000", + "lastModified": "2022-08-17T06:15:23.513", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "IIS allows local users to cause a denial of service via invalid regular expressions in a Visual Basic script in an ASP page." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-125" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html", - "name" : "openSUSE-SU-2019:2692", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html", - "name" : "openSUSE-SU-2019:2694", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:4238", - "name" : "RHSA-2019:4238", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", - "name" : "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", - "refsource" : "MISC", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://crbug.com/1025471", - "name" : "https://crbug.com/1025471", - "refsource" : "MISC", - "tags" : [ "Permissions Required" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/", - "name" : "FEDORA-2019-1a10c04281", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/", - "name" : "FEDORA-2020-4355ea258e", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2020/Jan/27", - "name" : "20200120 [SECURITY] [DSA 4606-1] chromium security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.gentoo.org/glsa/202003-08", - "name" : "GLSA-202003-08", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4298-1/", - "name" : "USN-4298-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2020/dsa-4606", - "name" : "DSA-4606", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "79.0.3945.79" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:P/I:N/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 4.3 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:internet_information_server:*:*:*:*:*:*:*:*", + "matchCriteriaId": "CE9D333C-76E2-4BD9-B98B-5CB96363AB89" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/marc.info\/?l=ntbugtraq&m=94881904724731&w=2", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-12-10T22:15Z", - "lastModifiedDate" : "2019-12-16T12:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-1352", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "microsoft", - "product" : { - "product_data" : [ { - "product_name" : "visual_studio_2017", - "version" : { - "version_data" : [ { - "version_value" : "15.0", - "version_affected" : "=" - }, { - "version_value" : "15.1", - "version_affected" : "=" - }, { - "version_value" : "15.1.1", - "version_affected" : "=" - }, { - "version_value" : "15.1.2", - "version_affected" : "=" - }, { - "version_value" : "15.2", - "version_affected" : "=" - }, { - "version_value" : "15.2.1", - "version_affected" : "=" - }, { - "version_value" : "15.2.2", - "version_affected" : "=" - }, { - "version_value" : "15.2.3", - "version_affected" : "=" - }, { - "version_value" : "15.2.4", - "version_affected" : "=" - }, { - "version_value" : "15.2.5", - "version_affected" : "=" - }, { - "version_value" : "15.3", - "version_affected" : "=" - }, { - "version_value" : "15.3.1", - "version_affected" : "=" - }, { - "version_value" : "15.3.2", - "version_affected" : "=" - }, { - "version_value" : "15.3.3", - "version_affected" : "=" - }, { - "version_value" : "15.3.4", - "version_affected" : "=" - }, { - "version_value" : "15.3.5", - "version_affected" : "=" - }, { - "version_value" : "15.4", - "version_affected" : "=" - }, { - "version_value" : "15.4.1", - "version_affected" : "=" - }, { - "version_value" : "15.4.2", - "version_affected" : "=" - }, { - "version_value" : "15.4.3", - "version_affected" : "=" - }, { - "version_value" : "15.4.4", - "version_affected" : "=" - }, { - "version_value" : "15.4.5", - "version_affected" : "=" - }, { - "version_value" : "15.5", - "version_affected" : "=" - }, { - "version_value" : "15.5.1", - "version_affected" : "=" - }, { - "version_value" : "15.5.2", - "version_affected" : "=" - }, { - "version_value" : "15.5.3", - "version_affected" : "=" - }, { - "version_value" : "15.5.4", - "version_affected" : "=" - }, { - "version_value" : "15.5.5", - "version_affected" : "=" - }, { - "version_value" : "15.5.6", - "version_affected" : "=" - }, { - "version_value" : "15.5.7", - "version_affected" : "=" - }, { - "version_value" : "15.6", - "version_affected" : "=" - }, { - "version_value" : "15.6.1", - "version_affected" : "=" - }, { - "version_value" : "15.6.2", - "version_affected" : "=" - }, { - "version_value" : "15.6.3", - "version_affected" : "=" - }, { - "version_value" : "15.6.4", - "version_affected" : "=" - }, { - "version_value" : "15.6.5", - "version_affected" : "=" - }, { - "version_value" : "15.6.6", - "version_affected" : "=" - }, { - "version_value" : "15.6.7", - "version_affected" : "=" - }, { - "version_value" : "15.7", - "version_affected" : "=" - }, { - "version_value" : "15.7.1", - "version_affected" : "=" - }, { - "version_value" : "15.7.2", - "version_affected" : "=" - }, { - "version_value" : "15.7.3", - "version_affected" : "=" - }, { - "version_value" : "15.7.4", - "version_affected" : "=" - }, { - "version_value" : "15.7.5", - "version_affected" : "=" - }, { - "version_value" : "15.7.6", - "version_affected" : "=" - }, { - "version_value" : "15.8", - "version_affected" : "=" - }, { - "version_value" : "15.8.1", - "version_affected" : "=" - }, { - "version_value" : "15.8.2", - "version_affected" : "=" - }, { - "version_value" : "15.8.3", - "version_affected" : "=" - }, { - "version_value" : "15.8.4", - "version_affected" : "=" - }, { - "version_value" : "15.8.5", - "version_affected" : "=" - }, { - "version_value" : "15.8.6", - "version_affected" : "=" - }, { - "version_value" : "15.8.7", - "version_affected" : "=" - }, { - "version_value" : "15.8.8", - "version_affected" : "=" - }, { - "version_value" : "15.9", - "version_affected" : "=" - }, { - "version_value" : "15.9.1", - "version_affected" : "=" - }, { - "version_value" : "15.9.2", - "version_affected" : "=" - }, { - "version_value" : "15.9.3", - "version_affected" : "=" - }, { - "version_value" : "15.9.4", - "version_affected" : "=" - }, { - "version_value" : "15.9.5", - "version_affected" : "=" - }, { - "version_value" : "15.9.6", - "version_affected" : "=" - }, { - "version_value" : "15.9.7", - "version_affected" : "=" - }, { - "version_value" : "15.9.8", - "version_affected" : "=" - }, { - "version_value" : "15.9.9", - "version_affected" : "=" - }, { - "version_value" : "15.9.10", - "version_affected" : "=" - }, { - "version_value" : "15.9.11", - "version_affected" : "=" - }, { - "version_value" : "15.9.12", - "version_affected" : "=" - }, { - "version_value" : "15.9.13", - "version_affected" : "=" - }, { - "version_value" : "15.9.14", - "version_affected" : "=" - }, { - "version_value" : "15.9.15", - "version_affected" : "=" - }, { - "version_value" : "15.9.16", - "version_affected" : "=" - }, { - "version_value" : "15.9.17", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "visual_studio_2019", - "version" : { - "version_data" : [ { - "version_value" : "16.0", - "version_affected" : "=" - }, { - "version_value" : "16.0.1", - "version_affected" : "=" - }, { - "version_value" : "16.0.2", - "version_affected" : "=" - }, { - "version_value" : "16.0.3", - "version_affected" : "=" - }, { - "version_value" : "16.0.4", - "version_affected" : "=" - }, { - "version_value" : "16.0.5", - "version_affected" : "=" - }, { - "version_value" : "16.0.6", - "version_affected" : "=" - }, { - "version_value" : "16.0.7", - "version_affected" : "=" - }, { - "version_value" : "16.1", - "version_affected" : "=" - }, { - "version_value" : "16.1.1", - "version_affected" : "=" - }, { - "version_value" : "16.1.2", - "version_affected" : "=" - }, { - "version_value" : "16.1.3", - "version_affected" : "=" - }, { - "version_value" : "16.1.4", - "version_affected" : "=" - }, { - "version_value" : "16.1.5", - "version_affected" : "=" - }, { - "version_value" : "16.1.6", - "version_affected" : "=" - }, { - "version_value" : "16.2", - "version_affected" : "=" - }, { - "version_value" : "16.2.1", - "version_affected" : "=" - }, { - "version_value" : "16.2.2", - "version_affected" : "=" - }, { - "version_value" : "16.2.3", - "version_affected" : "=" - }, { - "version_value" : "16.2.4", - "version_affected" : "=" - }, { - "version_value" : "16.3", - "version_affected" : "=" - }, { - "version_value" : "16.3.0", - "version_affected" : "=" - }, { - "version_value" : "16.3.1", - "version_affected" : "=" - }, { - "version_value" : "16.3.2", - "version_affected" : "=" - }, { - "version_value" : "16.3.3", - "version_affected" : "=" - }, { - "version_value" : "16.3.4", - "version_affected" : "=" - }, { - "version_value" : "16.3.5", - "version_affected" : "=" - }, { - "version_value" : "16.3.6", - "version_affected" : "=" - }, { - "version_value" : "16.3.7", - "version_affected" : "=" - }, { - "version_value" : "16.3.8", - "version_affected" : "=" - }, { - "version_value" : "16.3.9", - "version_affected" : "=" - }, { - "version_value" : "16.4", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0095", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-24T05:00:00.000", + "lastModified": "2008-09-10T19:02:54.180", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The PMTU discovery procedure used by HP-UX 10.30 and 11.00 for determining the optimum MTU generates large amounts of traffic in response to small packets, allowing remote attackers to cause the system to be used as a packet amplifier." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-20" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html", - "name" : "openSUSE-SU-2020:0123", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html", - "name" : "openSUSE-SU-2020:0598", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0228", - "name" : "RHSA-2020:0228", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1352", - "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1352", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - }, { - "url" : "https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/", - "name" : "https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/", - "refsource" : "MISC", - "tags" : [ ] - }, { - "url" : "https://security.gentoo.org/glsa/202003-30", - "name" : "GLSA-202003-30", - "refsource" : "GENTOO", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "15.0", - "versionEndExcluding" : "15.9.18" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "16.0", - "versionEndExcluding" : "16.4.1" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 9.3 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 10.0, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*", + "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", + "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/944", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/templates\/advisory.html?id=2041", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-01-24T21:15Z", - "lastModifiedDate" : "2020-01-28T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-19330", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "haproxy", - "product" : { - "product_data" : [ { - "product_name" : "haproxy", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "1.0.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.1.0", - "version_affected" : "=" - }, { - "version_value" : "1.1.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.2", - "version_affected" : "=" - }, { - "version_value" : "1.1.3", - "version_affected" : "=" - }, { - "version_value" : "1.1.4", - "version_affected" : "=" - }, { - "version_value" : "1.1.5", - "version_affected" : "=" - }, { - "version_value" : "1.1.6", - "version_affected" : "=" - }, { - "version_value" : "1.1.7", - "version_affected" : "=" - }, { - "version_value" : "1.1.8", - "version_affected" : "=" - }, { - "version_value" : "1.1.9", - "version_affected" : "=" - }, { - "version_value" : "1.1.10", - "version_affected" : "=" - }, { - "version_value" : "1.1.11", - "version_affected" : "=" - }, { - "version_value" : "1.1.12", - "version_affected" : "=" - }, { - "version_value" : "1.1.13", - "version_affected" : "=" - }, { - "version_value" : "1.1.14", - "version_affected" : "=" - }, { - "version_value" : "1.1.15", - "version_affected" : "=" - }, { - "version_value" : "1.1.16", - "version_affected" : "=" - }, { - "version_value" : "1.1.17", - "version_affected" : "=" - }, { - "version_value" : "1.1.18", - "version_affected" : "=" - }, { - "version_value" : "1.1.19", - "version_affected" : "=" - }, { - "version_value" : "1.1.20", - "version_affected" : "=" - }, { - "version_value" : "1.1.21", - "version_affected" : "=" - }, { - "version_value" : "1.1.22", - "version_affected" : "=" - }, { - "version_value" : "1.1.23", - "version_affected" : "=" - }, { - "version_value" : "1.1.24", - "version_affected" : "=" - }, { - "version_value" : "1.1.25", - "version_affected" : "=" - }, { - "version_value" : "1.1.26", - "version_affected" : "=" - }, { - "version_value" : "1.1.27", - "version_affected" : "=" - }, { - "version_value" : "1.2.0", - "version_affected" : "=" - }, { - "version_value" : "1.2.1", - "version_affected" : "=" - }, { - "version_value" : "1.2.2", - "version_affected" : "=" - }, { - "version_value" : "1.2.3", - "version_affected" : "=" - }, { - "version_value" : "1.2.4", - "version_affected" : "=" - }, { - "version_value" : "1.2.5", - "version_affected" : "=" - }, { - "version_value" : "1.2.5.1", - "version_affected" : "=" - }, { - "version_value" : "1.2.5.2", - "version_affected" : "=" - }, { - "version_value" : "1.2.6", - "version_affected" : "=" - }, { - "version_value" : "1.2.7", - "version_affected" : "=" - }, { - "version_value" : "1.2.7.1", - "version_affected" : "=" - }, { - "version_value" : "1.2.8", - "version_affected" : "=" - }, { - "version_value" : "1.2.9", - "version_affected" : "=" - }, { - "version_value" : "1.2.10", - "version_affected" : "=" - }, { - "version_value" : "1.2.10.1", - "version_affected" : "=" - }, { - "version_value" : "1.2.11", - "version_affected" : "=" - }, { - "version_value" : "1.2.11.1", - "version_affected" : "=" - }, { - "version_value" : "1.2.12", - "version_affected" : "=" - }, { - "version_value" : "1.2.13", - "version_affected" : "=" - }, { - "version_value" : "1.2.13.1", - "version_affected" : "=" - }, { - "version_value" : "1.2.14", - "version_affected" : "=" - }, { - "version_value" : "1.2.15", - "version_affected" : "=" - }, { - "version_value" : "1.2.16", - "version_affected" : "=" - }, { - "version_value" : "1.2.17", - "version_affected" : "=" - }, { - "version_value" : "1.2.18", - "version_affected" : "=" - }, { - "version_value" : "1.3.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.3", - "version_affected" : "=" - }, { - "version_value" : "1.3.4", - "version_affected" : "=" - }, { - "version_value" : "1.3.5", - "version_affected" : "=" - }, { - "version_value" : "1.3.6", - "version_affected" : "=" - }, { - "version_value" : "1.3.6.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.7", - "version_affected" : "=" - }, { - "version_value" : "1.3.8", - "version_affected" : "=" - }, { - "version_value" : "1.3.8.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.8.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.9", - "version_affected" : "=" - }, { - "version_value" : "1.3.10", - "version_affected" : "=" - }, { - "version_value" : "1.3.10.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.10.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.11", - "version_affected" : "=" - }, { - "version_value" : "1.3.11.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.11.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.11.3", - "version_affected" : "=" - }, { - "version_value" : "1.3.11.4", - "version_affected" : "=" - }, { - "version_value" : "1.3.12", - "version_affected" : "=" - }, { - "version_value" : "1.3.12.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.12.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.12.3", - "version_affected" : "=" - }, { - "version_value" : "1.3.12.4", - "version_affected" : "=" - }, { - "version_value" : "1.3.13", - "version_affected" : "=" - }, { - "version_value" : "1.3.13.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.13.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.14", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.3", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.4", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.5", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.6", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.7", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.8", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.9", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.10", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.11", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.12", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.13", - "version_affected" : "=" - }, { - "version_value" : "1.3.14.14", - "version_affected" : "=" - }, { - "version_value" : "1.3.15", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.3", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.4", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.5", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.6", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.7", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.8", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.9", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.10", - "version_affected" : "=" - }, { - "version_value" : "1.3.15.11", - "version_affected" : "=" - }, { - "version_value" : "1.3.16", - "version_affected" : "=" - }, { - "version_value" : "1.3.17", - "version_affected" : "=" - }, { - "version_value" : "1.3.18", - "version_affected" : "=" - }, { - "version_value" : "1.3.19", - "version_affected" : "=" - }, { - "version_value" : "1.3.20", - "version_affected" : "=" - }, { - "version_value" : "1.3.21", - "version_affected" : "=" - }, { - "version_value" : "1.3.22", - "version_affected" : "=" - }, { - "version_value" : "1.3.23", - "version_affected" : "=" - }, { - "version_value" : "1.4", - "version_affected" : "=" - }, { - "version_value" : "1.4.0", - "version_affected" : "=" - }, { - "version_value" : "1.4.1", - "version_affected" : "=" - }, { - "version_value" : "1.4.2", - "version_affected" : "=" - }, { - "version_value" : "1.4.3", - "version_affected" : "=" - }, { - "version_value" : "1.4.4", - "version_affected" : "=" - }, { - "version_value" : "1.4.5", - "version_affected" : "=" - }, { - "version_value" : "1.4.6", - "version_affected" : "=" - }, { - "version_value" : "1.4.7", - "version_affected" : "=" - }, { - "version_value" : "1.4.8", - "version_affected" : "=" - }, { - "version_value" : "1.4.9", - "version_affected" : "=" - }, { - "version_value" : "1.4.10", - "version_affected" : "=" - }, { - "version_value" : "1.4.11", - "version_affected" : "=" - }, { - "version_value" : "1.4.12", - "version_affected" : "=" - }, { - "version_value" : "1.4.13", - "version_affected" : "=" - }, { - "version_value" : "1.4.14", - "version_affected" : "=" - }, { - "version_value" : "1.4.15", - "version_affected" : "=" - }, { - "version_value" : "1.4.16", - "version_affected" : "=" - }, { - "version_value" : "1.4.17", - "version_affected" : "=" - }, { - "version_value" : "1.4.18", - "version_affected" : "=" - }, { - "version_value" : "1.4.19", - "version_affected" : "=" - }, { - "version_value" : "1.4.20", - "version_affected" : "=" - }, { - "version_value" : "1.4.21", - "version_affected" : "=" - }, { - "version_value" : "1.4.22", - "version_affected" : "=" - }, { - "version_value" : "1.4.23", - "version_affected" : "=" - }, { - "version_value" : "1.4.24", - "version_affected" : "=" - }, { - "version_value" : "1.4.25", - "version_affected" : "=" - }, { - "version_value" : "1.4.26", - "version_affected" : "=" - }, { - "version_value" : "1.4.27", - "version_affected" : "=" - }, { - "version_value" : "1.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0", - "version_affected" : "=" - }, { - "version_value" : "1.5.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.3", - "version_affected" : "=" - }, { - "version_value" : "1.5.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.6", - "version_affected" : "=" - }, { - "version_value" : "1.5.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.8", - "version_affected" : "=" - }, { - "version_value" : "1.5.9", - "version_affected" : "=" - }, { - "version_value" : "1.5.10", - "version_affected" : "=" - }, { - "version_value" : "1.5.11", - "version_affected" : "=" - }, { - "version_value" : "1.5.12", - "version_affected" : "=" - }, { - "version_value" : "1.5.13", - "version_affected" : "=" - }, { - "version_value" : "1.5.14", - "version_affected" : "=" - }, { - "version_value" : "1.5.15", - "version_affected" : "=" - }, { - "version_value" : "1.5.16", - "version_affected" : "=" - }, { - "version_value" : "1.5.17", - "version_affected" : "=" - }, { - "version_value" : "1.5.18", - "version_affected" : "=" - }, { - "version_value" : "1.6", - "version_affected" : "=" - }, { - "version_value" : "1.6.0", - "version_affected" : "=" - }, { - "version_value" : "1.6.1", - "version_affected" : "=" - }, { - "version_value" : "1.6.2", - "version_affected" : "=" - }, { - "version_value" : "1.6.3", - "version_affected" : "=" - }, { - "version_value" : "1.6.4", - "version_affected" : "=" - }, { - "version_value" : "1.6.5", - "version_affected" : "=" - }, { - "version_value" : "1.6.6", - "version_affected" : "=" - }, { - "version_value" : "1.6.7", - "version_affected" : "=" - }, { - "version_value" : "1.6.8", - "version_affected" : "=" - }, { - "version_value" : "1.6.9", - "version_affected" : "=" - }, { - "version_value" : "1.6.10", - "version_affected" : "=" - }, { - "version_value" : "1.6.11", - "version_affected" : "=" - }, { - "version_value" : "1.6.12", - "version_affected" : "=" - }, { - "version_value" : "1.6.13", - "version_affected" : "=" - }, { - "version_value" : "1.6.14", - "version_affected" : "=" - }, { - "version_value" : "1.7.0", - "version_affected" : "=" - }, { - "version_value" : "1.7.1", - "version_affected" : "=" - }, { - "version_value" : "1.7.2", - "version_affected" : "=" - }, { - "version_value" : "1.7.3", - "version_affected" : "=" - }, { - "version_value" : "1.7.4", - "version_affected" : "=" - }, { - "version_value" : "1.7.5", - "version_affected" : "=" - }, { - "version_value" : "1.7.6", - "version_affected" : "=" - }, { - "version_value" : "1.7.7", - "version_affected" : "=" - }, { - "version_value" : "1.7.8", - "version_affected" : "=" - }, { - "version_value" : "1.7.9", - "version_affected" : "=" - }, { - "version_value" : "1.7.10", - "version_affected" : "=" - }, { - "version_value" : "1.7.11", - "version_affected" : "=" - }, { - "version_value" : "1.8.0", - "version_affected" : "=" - }, { - "version_value" : "1.8.1", - "version_affected" : "=" - }, { - "version_value" : "1.8.2", - "version_affected" : "=" - }, { - "version_value" : "1.8.3", - "version_affected" : "=" - }, { - "version_value" : "1.8.4", - "version_affected" : "=" - }, { - "version_value" : "1.8.5", - "version_affected" : "=" - }, { - "version_value" : "1.8.6", - "version_affected" : "=" - }, { - "version_value" : "1.8.7", - "version_affected" : "=" - }, { - "version_value" : "1.8.8", - "version_affected" : "=" - }, { - "version_value" : "1.8.9", - "version_affected" : "=" - }, { - "version_value" : "1.8.10", - "version_affected" : "=" - }, { - "version_value" : "1.8.11", - "version_affected" : "=" - }, { - "version_value" : "1.8.12", - "version_affected" : "=" - }, { - "version_value" : "1.8.13", - "version_affected" : "=" - }, { - "version_value" : "1.8.14", - "version_affected" : "=" - }, { - "version_value" : "1.8.15", - "version_affected" : "=" - }, { - "version_value" : "1.8.16", - "version_affected" : "=" - }, { - "version_value" : "1.8.17", - "version_affected" : "=" - }, { - "version_value" : "1.8.18", - "version_affected" : "=" - }, { - "version_value" : "1.8.19", - "version_affected" : "=" - }, { - "version_value" : "1.8.20", - "version_affected" : "=" - }, { - "version_value" : "1.8.21", - "version_affected" : "=" - }, { - "version_value" : "1.9.0", - "version_affected" : "=" - }, { - "version_value" : "1.9.1", - "version_affected" : "=" - }, { - "version_value" : "1.9.2", - "version_affected" : "=" - }, { - "version_value" : "1.9.3", - "version_affected" : "=" - }, { - "version_value" : "1.9.4", - "version_affected" : "=" - }, { - "version_value" : "1.9.5", - "version_affected" : "=" - }, { - "version_value" : "1.9.6", - "version_affected" : "=" - }, { - "version_value" : "1.9.7", - "version_affected" : "=" - }, { - "version_value" : "1.9.8", - "version_affected" : "=" - }, { - "version_value" : "1.9.9", - "version_affected" : "=" - }, { - "version_value" : "1.9.10", - "version_affected" : "=" - }, { - "version_value" : "2.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.9", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "canonical", - "product" : { - "product_data" : [ { - "product_name" : "ubuntu_linux", - "version" : { - "version_data" : [ { - "version_value" : "18.04", - "version_affected" : "=" - }, { - "version_value" : "19.04", - "version_affected" : "=" - }, { - "version_value" : "19.10", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "10", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0096", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-26T05:00:00.000", + "lastModified": "2008-09-10T19:02:54.243", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-74" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://git.haproxy.org/?p=haproxy.git;a=commit;h=146f53ae7e97dbfe496d0445c2802dd0a30b0878", - "name" : "https://git.haproxy.org/?p=haproxy.git;a=commit;h=146f53ae7e97dbfe496d0445c2802dd0a30b0878", - "refsource" : "MISC", - "tags" : [ "Patch" ] - }, { - "url" : "https://git.haproxy.org/?p=haproxy.git;a=commit;h=54f53ef7ce4102be596130b44c768d1818570344", - "name" : "https://git.haproxy.org/?p=haproxy.git;a=commit;h=54f53ef7ce4102be596130b44c768d1818570344", - "refsource" : "MISC", - "tags" : [ "Patch" ] - }, { - "url" : "https://git.haproxy.org/?p=haproxy-2.0.git;a=commit;h=ac198b92d461515551b95daae20954b3053ce87e", - "name" : "https://git.haproxy.org/?p=haproxy-2.0.git;a=commit;h=ac198b92d461515551b95daae20954b3053ce87e", - "refsource" : "MISC", - "tags" : [ "Patch" ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Nov/45", - "name" : "20191128 [SECURITY] [DSA 4577-1] haproxy security update", - "refsource" : "BUGTRAQ", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://security.gentoo.org/glsa/202004-01", - "name" : "GLSA-202004-01", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://tools.ietf.org/html/rfc7540#section-10.3", - "name" : "https://tools.ietf.org/html/rfc7540#section-10.3", - "refsource" : "MISC", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4212-1/", - "name" : "USN-4212-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4577", - "name" : "DSA-4577", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "The HTTP/2 implementation in HAProxy before 2.0.10 mishandles headers, as demonstrated by carriage return (CR, ASCII 0xd), line feed (LF, ASCII 0xa), and the zero character (NUL, ASCII 0x0), aka Intermediary Encapsulation Attacks." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "2.0.10" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 7.5 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 10.0, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B1208414-D175-41E2-BCBC-9E5EDBC41FFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta1:*:*:*:*:*:*:*", + "matchCriteriaId": "6535E515-B0FF-4FC6-8BCC-AF8EAEDCE099" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta2:*:*:*:*:*:*:*", + "matchCriteriaId": "6586A031-B6B9-4EC0-B6B7-82BBFA4AA562" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta3:*:*:*:*:*:*:*", + "matchCriteriaId": "E5364920-D969-4585-A822-E26846CF7BD6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta4:*:*:*:*:*:*:*", + "matchCriteriaId": "9781C125-7E2B-41BB-A4B3-2317C3B95CC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta5:*:*:*:*:*:*:*", + "matchCriteriaId": "68CE4256-F1D2-49A5-B7D7-25FC9111BB61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta6:*:*:*:*:*:*:*", + "matchCriteriaId": "91310B66-9AAC-44EC-A0CC-3455DB069C17" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta7:*:*:*:*:*:*:*", + "matchCriteriaId": "ABA8F10C-8C06-45B6-898E-4592FE903CB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta8:*:*:*:*:*:*:*", + "matchCriteriaId": "9DE692FF-40D9-4CE5-93A5-04082E281202" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta9:*:*:*:*:*:*:*", + "matchCriteriaId": "D9C0F200-2DB9-4492-95C8-72772B5EC6DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta10:*:*:*:*:*:*:*", + "matchCriteriaId": "E84B8226-E4DA-4BDE-AC48-9B8999853D49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta11:*:*:*:*:*:*:*", + "matchCriteriaId": "DDC2EC10-3396-4C73-A5C5-7280F710A4EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta12:*:*:*:*:*:*:*", + "matchCriteriaId": "5314989E-4D5D-4A76-A1C1-6B9786142C05" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta13:*:*:*:*:*:*:*", + "matchCriteriaId": "A01E055E-9B9F-42AF-A531-0B783DED5AC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta14:*:*:*:*:*:*:*", + "matchCriteriaId": "DAEDEE2A-15DA-4D2D-BF03-5417B0243382" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta15:*:*:*:*:*:*:*", + "matchCriteriaId": "CB9BBB17-7B0A-4ACD-95DF-D0B1D40F8C2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta16:*:*:*:*:*:*:*", + "matchCriteriaId": "4248800A-6F2D-47EC-A62C-0E89DE89153B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta17:*:*:*:*:*:*:*", + "matchCriteriaId": "A8249A1D-95D9-4205-9346-3110E250295C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta18:*:*:*:*:*:*:*", + "matchCriteriaId": "E37B76A4-E760-45B1-90FF-C97327A28A21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta19:*:*:*:*:*:*:*", + "matchCriteriaId": "33430029-28D1-4E4F-B4B7-D2E7EB4D97E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta20:*:*:*:*:*:*:*", + "matchCriteriaId": "A8C5CDE8-34FB-4AB4-A49D-5D701996CA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta21:*:*:*:*:*:*:*", + "matchCriteriaId": "48863B32-5742-4FAB-B49D-B6A771F90FE7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta22:*:*:*:*:*:*:*", + "matchCriteriaId": "A471EFDD-0618-4294-A1C0-4D37E794E3DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta23:*:*:*:*:*:*:*", + "matchCriteriaId": "CF088417-1645-4F40-802D-143433FACE4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta24:*:*:*:*:*:*:*", + "matchCriteriaId": "6802F665-8457-44C8-A3F0-91B318BE1014" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta25:*:*:*:*:*:*:*", + "matchCriteriaId": "8EBE0FA1-7BBE-49AA-AA2B-77C60EDA20AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta26:*:*:*:*:*:*:*", + "matchCriteriaId": "BCA23E68-E974-49A0-BDB0-AFB3A69D271D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta27:*:*:*:*:*:*:*", + "matchCriteriaId": "14B5D240-F160-4419-AD95-577274D640B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta28:*:*:*:*:*:*:*", + "matchCriteriaId": "9843924C-1511-489E-A222-C32113DDB080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta29:*:*:*:*:*:*:*", + "matchCriteriaId": "62F4369F-1ED0-4CCB-ABFE-D402E5A7599B" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/948", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-11-27T16:15Z", - "lastModifiedDate" : "2020-04-01T21:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-16776", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "cli_project", - "product" : { - "product_data" : [ { - "product_name" : "cli", - "version" : { - "version_data" : [ { - "version_value" : "0.1.0", - "version_affected" : "=" - }, { - "version_value" : "0.1.1", - "version_affected" : "=" - }, { - "version_value" : "0.1.3", - "version_affected" : "=" - }, { - "version_value" : "0.1.4", - "version_affected" : "=" - }, { - "version_value" : "0.1.5", - "version_affected" : "=" - }, { - "version_value" : "0.1.6", - "version_affected" : "=" - }, { - "version_value" : "0.1.7", - "version_affected" : "=" - }, { - "version_value" : "0.1.8", - "version_affected" : "=" - }, { - "version_value" : "0.1.9", - "version_affected" : "=" - }, { - "version_value" : "0.2.0", - "version_affected" : "=" - }, { - "version_value" : "0.2.1-1", - "version_affected" : "=" - }, { - "version_value" : "0.2.2-1", - "version_affected" : "=" - }, { - "version_value" : "0.2.3-1", - "version_affected" : "=" - }, { - "version_value" : "0.2.3-2", - "version_affected" : "=" - }, { - "version_value" : "0.2.3-4", - "version_affected" : "=" - }, { - "version_value" : "0.2.3-5", - "version_affected" : "=" - }, { - "version_value" : "0.2.4-1", - "version_affected" : "=" - }, { - "version_value" : "0.2.4-2", - "version_affected" : "=" - }, { - "version_value" : "0.2.5", - "version_affected" : "=" - }, { - "version_value" : "0.2.6", - "version_affected" : "=" - }, { - "version_value" : "0.2.7", - "version_affected" : "=" - }, { - "version_value" : "0.2.8", - "version_affected" : "=" - }, { - "version_value" : "0.3.0", - "version_affected" : "=" - }, { - "version_value" : "0.3.1", - "version_affected" : "=" - }, { - "version_value" : "0.3.2", - "version_affected" : "=" - }, { - "version_value" : "0.3.3", - "version_affected" : "=" - }, { - "version_value" : "0.3.4", - "version_affected" : "=" - }, { - "version_value" : "0.3.5", - "version_affected" : "=" - }, { - "version_value" : "0.3.6", - "version_affected" : "=" - }, { - "version_value" : "0.3.7", - "version_affected" : "=" - }, { - "version_value" : "0.3.8", - "version_affected" : "=" - }, { - "version_value" : "0.3.9", - "version_affected" : "=" - }, { - "version_value" : "0.4.0", - "version_affected" : "=" - }, { - "version_value" : "0.4.1", - "version_affected" : "=" - }, { - "version_value" : "0.4.2", - "version_affected" : "=" - }, { - "version_value" : "0.4.3", - "version_affected" : "=" - }, { - "version_value" : "0.4.4", - "version_affected" : "=" - }, { - "version_value" : "0.4.4-1", - "version_affected" : "=" - }, { - "version_value" : "0.4.4-2", - "version_affected" : "=" - }, { - "version_value" : "0.4.5", - "version_affected" : "=" - }, { - "version_value" : "0.5.0", - "version_affected" : "=" - }, { - "version_value" : "0.6.0", - "version_affected" : "=" - }, { - "version_value" : "0.6.2", - "version_affected" : "=" - }, { - "version_value" : "0.6.3", - "version_affected" : "=" - }, { - "version_value" : "0.6.4", - "version_affected" : "=" - }, { - "version_value" : "0.6.5", - "version_affected" : "=" - }, { - "version_value" : "0.6.6", - "version_affected" : "=" - }, { - "version_value" : "0.7.0", - "version_affected" : "=" - }, { - "version_value" : "0.7.1", - "version_affected" : "=" - }, { - "version_value" : "0.8.0", - "version_affected" : "=" - }, { - "version_value" : "0.9.0", - "version_affected" : "=" - }, { - "version_value" : "0.10.0", - "version_affected" : "=" - }, { - "version_value" : "0.11.0", - "version_affected" : "=" - }, { - "version_value" : "0.11.1", - "version_affected" : "=" - }, { - "version_value" : "0.11.2", - "version_affected" : "=" - }, { - "version_value" : "0.11.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.4.29", - "version_affected" : "=" - }, { - "version_value" : "2.1.2", - "version_affected" : "=" - }, { - "version_value" : "2.1.3", - "version_affected" : "=" - }, { - "version_value" : "2.1.4", - "version_affected" : "=" - }, { - "version_value" : "2.1.5", - "version_affected" : "=" - }, { - "version_value" : "2.1.6", - "version_affected" : "=" - }, { - "version_value" : "2.1.7", - "version_affected" : "=" - }, { - "version_value" : "2.1.8", - "version_affected" : "=" - }, { - "version_value" : "2.1.9", - "version_affected" : "=" - }, { - "version_value" : "2.1.10", - "version_affected" : "=" - }, { - "version_value" : "2.1.11", - "version_affected" : "=" - }, { - "version_value" : "2.1.12", - "version_affected" : "=" - }, { - "version_value" : "2.1.13", - "version_affected" : "=" - }, { - "version_value" : "2.1.14", - "version_affected" : "=" - }, { - "version_value" : "2.1.15", - "version_affected" : "=" - }, { - "version_value" : "2.1.16", - "version_affected" : "=" - }, { - "version_value" : "2.1.17", - "version_affected" : "=" - }, { - "version_value" : "2.1.18", - "version_affected" : "=" - }, { - "version_value" : "2.2.0", - "version_affected" : "=" - }, { - "version_value" : "2.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.4.0", - "version_affected" : "=" - }, { - "version_value" : "2.4.1", - "version_affected" : "=" - }, { - "version_value" : "2.5.0", - "version_affected" : "=" - }, { - "version_value" : "2.5.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.1", - "version_affected" : "=" - }, { - "version_value" : "2.7.0", - "version_affected" : "=" - }, { - "version_value" : "2.7.1", - "version_affected" : "=" - }, { - "version_value" : "2.7.2", - "version_affected" : "=" - }, { - "version_value" : "2.7.3", - "version_affected" : "=" - }, { - "version_value" : "2.7.4", - "version_affected" : "=" - }, { - "version_value" : "2.7.5", - "version_affected" : "=" - }, { - "version_value" : "2.7.6", - "version_affected" : "=" - }, { - "version_value" : "2.8.0", - "version_affected" : "=" - }, { - "version_value" : "2.8.1", - "version_affected" : "=" - }, { - "version_value" : "2.8.2", - "version_affected" : "=" - }, { - "version_value" : "2.8.3", - "version_affected" : "=" - }, { - "version_value" : "2.8.4", - "version_affected" : "=" - }, { - "version_value" : "2.9.0", - "version_affected" : "=" - }, { - "version_value" : "2.9.1", - "version_affected" : "=" - }, { - "version_value" : "2.10.0", - "version_affected" : "=" - }, { - "version_value" : "2.10.1", - "version_affected" : "=" - }, { - "version_value" : "2.11.0", - "version_affected" : "=" - }, { - "version_value" : "2.11.1", - "version_affected" : "=" - }, { - "version_value" : "2.11.2", - "version_affected" : "=" - }, { - "version_value" : "2.11.3", - "version_affected" : "=" - }, { - "version_value" : "2.12.0", - "version_affected" : "=" - }, { - "version_value" : "2.12.1", - "version_affected" : "=" - }, { - "version_value" : "2.13.0", - "version_affected" : "=" - }, { - "version_value" : "2.13.1", - "version_affected" : "=" - }, { - "version_value" : "2.13.2", - "version_affected" : "=" - }, { - "version_value" : "2.13.3", - "version_affected" : "=" - }, { - "version_value" : "2.13.4", - "version_affected" : "=" - }, { - "version_value" : "2.13.5", - "version_affected" : "=" - }, { - "version_value" : "2.14.0", - "version_affected" : "=" - }, { - "version_value" : "2.14.1", - "version_affected" : "=" - }, { - "version_value" : "2.14.2", - "version_affected" : "=" - }, { - "version_value" : "2.14.3", - "version_affected" : "=" - }, { - "version_value" : "2.14.4", - "version_affected" : "=" - }, { - "version_value" : "2.14.5", - "version_affected" : "=" - }, { - "version_value" : "2.14.6", - "version_affected" : "=" - }, { - "version_value" : "2.14.7", - "version_affected" : "=" - }, { - "version_value" : "2.14.8", - "version_affected" : "=" - }, { - "version_value" : "2.14.9", - "version_affected" : "=" - }, { - "version_value" : "2.14.10", - "version_affected" : "=" - }, { - "version_value" : "2.14.11", - "version_affected" : "=" - }, { - "version_value" : "2.14.12", - "version_affected" : "=" - }, { - "version_value" : "2.14.13", - "version_affected" : "=" - }, { - "version_value" : "2.14.14", - "version_affected" : "=" - }, { - "version_value" : "2.14.15", - "version_affected" : "=" - }, { - "version_value" : "2.14.16", - "version_affected" : "=" - }, { - "version_value" : "2.14.17", - "version_affected" : "=" - }, { - "version_value" : "2.14.18", - "version_affected" : "=" - }, { - "version_value" : "2.14.19", - "version_affected" : "=" - }, { - "version_value" : "2.14.20", - "version_affected" : "=" - }, { - "version_value" : "2.14.21", - "version_affected" : "=" - }, { - "version_value" : "2.14.22", - "version_affected" : "=" - }, { - "version_value" : "2.15.0", - "version_affected" : "=" - }, { - "version_value" : "2.15.1", - "version_affected" : "=" - }, { - "version_value" : "2.15.2", - "version_affected" : "=" - }, { - "version_value" : "2.15.3", - "version_affected" : "=" - }, { - "version_value" : "2.15.4", - "version_affected" : "=" - }, { - "version_value" : "2.15.5", - "version_affected" : "=" - }, { - "version_value" : "2.15.6", - "version_affected" : "=" - }, { - "version_value" : "2.15.7", - "version_affected" : "=" - }, { - "version_value" : "2.15.8", - "version_affected" : "=" - }, { - "version_value" : "2.15.9", - "version_affected" : "=" - }, { - "version_value" : "2.15.10", - "version_affected" : "=" - }, { - "version_value" : "2.15.11", - "version_affected" : "=" - }, { - "version_value" : "2.15.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.0", - "version_affected" : "=" - }, { - "version_value" : "3.1.0", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.0", - "version_affected" : "=" - }, { - "version_value" : "3.2.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.0", - "version_affected" : "=" - }, { - "version_value" : "3.3.1", - "version_affected" : "=" - }, { - "version_value" : "3.3.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.4", - "version_affected" : "=" - }, { - "version_value" : "3.3.5", - "version_affected" : "=" - }, { - "version_value" : "3.3.6", - "version_affected" : "=" - }, { - "version_value" : "3.3.7", - "version_affected" : "=" - }, { - "version_value" : "3.3.8", - "version_affected" : "=" - }, { - "version_value" : "3.3.9", - "version_affected" : "=" - }, { - "version_value" : "3.3.10", - "version_affected" : "=" - }, { - "version_value" : "3.3.11", - "version_affected" : "=" - }, { - "version_value" : "3.3.12", - "version_affected" : "=" - }, { - "version_value" : "3.4.0", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.0", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.0", - "version_affected" : "=" - }, { - "version_value" : "3.7.0", - "version_affected" : "=" - }, { - "version_value" : "3.7.1", - "version_affected" : "=" - }, { - "version_value" : "3.7.2", - "version_affected" : "=" - }, { - "version_value" : "3.7.3", - "version_affected" : "=" - }, { - "version_value" : "3.7.4", - "version_affected" : "=" - }, { - "version_value" : "3.7.5", - "version_affected" : "=" - }, { - "version_value" : "3.8.0", - "version_affected" : "=" - }, { - "version_value" : "3.8.1", - "version_affected" : "=" - }, { - "version_value" : "3.8.2", - "version_affected" : "=" - }, { - "version_value" : "3.8.3", - "version_affected" : "=" - }, { - "version_value" : "3.8.4", - "version_affected" : "=" - }, { - "version_value" : "3.8.5", - "version_affected" : "=" - }, { - "version_value" : "3.8.6", - "version_affected" : "=" - }, { - "version_value" : "3.8.7", - "version_affected" : "=" - }, { - "version_value" : "3.8.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.0", - "version_affected" : "=" - }, { - "version_value" : "3.9.1", - "version_affected" : "=" - }, { - "version_value" : "3.9.2", - "version_affected" : "=" - }, { - "version_value" : "3.9.3", - "version_affected" : "=" - }, { - "version_value" : "3.9.4", - "version_affected" : "=" - }, { - "version_value" : "3.9.5", - "version_affected" : "=" - }, { - "version_value" : "3.9.6", - "version_affected" : "=" - }, { - "version_value" : "3.10.0", - "version_affected" : "=" - }, { - "version_value" : "3.10.1", - "version_affected" : "=" - }, { - "version_value" : "3.10.2", - "version_affected" : "=" - }, { - "version_value" : "3.10.3", - "version_affected" : "=" - }, { - "version_value" : "3.10.4", - "version_affected" : "=" - }, { - "version_value" : "3.10.5", - "version_affected" : "=" - }, { - "version_value" : "3.10.6", - "version_affected" : "=" - }, { - "version_value" : "3.10.7", - "version_affected" : "=" - }, { - "version_value" : "3.10.8", - "version_affected" : "=" - }, { - "version_value" : "3.10.9", - "version_affected" : "=" - }, { - "version_value" : "3.10.10", - "version_affected" : "=" - }, { - "version_value" : "4.0.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.5", - "version_affected" : "=" - }, { - "version_value" : "4.1.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.0", - "version_affected" : "=" - }, { - "version_value" : "4.3.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.1", - "version_affected" : "=" - }, { - "version_value" : "4.4.2", - "version_affected" : "=" - }, { - "version_value" : "4.4.3", - "version_affected" : "=" - }, { - "version_value" : "4.4.4", - "version_affected" : "=" - }, { - "version_value" : "4.5.0", - "version_affected" : "=" - }, { - "version_value" : "4.6.0", - "version_affected" : "=" - }, { - "version_value" : "4.6.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.4", - "version_affected" : "=" - }, { - "version_value" : "5.1.0", - "version_affected" : "=" - }, { - "version_value" : "5.2.0", - "version_affected" : "=" - }, { - "version_value" : "5.3.0", - "version_affected" : "=" - }, { - "version_value" : "5.4.0", - "version_affected" : "=" - }, { - "version_value" : "5.4.1", - "version_affected" : "=" - }, { - "version_value" : "5.4.2", - "version_affected" : "=" - }, { - "version_value" : "5.5.0", - "version_affected" : "=" - }, { - "version_value" : "5.5.1", - "version_affected" : "=" - }, { - "version_value" : "5.6.0", - "version_affected" : "=" - }, { - "version_value" : "5.7.0", - "version_affected" : "=" - }, { - "version_value" : "5.7.1", - "version_affected" : "=" - }, { - "version_value" : "5.8.0", - "version_affected" : "=" - }, { - "version_value" : "5.10.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.0", - "version_affected" : "=" - }, { - "version_value" : "6.0.1", - "version_affected" : "=" - }, { - "version_value" : "6.1.0", - "version_affected" : "=" - }, { - "version_value" : "6.2.0", - "version_affected" : "=" - }, { - "version_value" : "6.3.0", - "version_affected" : "=" - }, { - "version_value" : "6.4.0", - "version_affected" : "=" - }, { - "version_value" : "6.4.1", - "version_affected" : "=" - }, { - "version_value" : "6.5.0", - "version_affected" : "=" - }, { - "version_value" : "6.6.0", - "version_affected" : "=" - }, { - "version_value" : "6.7.0", - "version_affected" : "=" - }, { - "version_value" : "6.8.0", - "version_affected" : "=" - }, { - "version_value" : "6.9.0", - "version_affected" : "=" - }, { - "version_value" : "6.9.1", - "version_affected" : "=" - }, { - "version_value" : "6.9.2", - "version_affected" : "=" - }, { - "version_value" : "6.10.0", - "version_affected" : "=" - }, { - "version_value" : "6.10.1", - "version_affected" : "=" - }, { - "version_value" : "6.10.2", - "version_affected" : "=" - }, { - "version_value" : "6.10.3", - "version_affected" : "=" - }, { - "version_value" : "6.11.0", - "version_affected" : "=" - }, { - "version_value" : "6.11.1", - "version_affected" : "=" - }, { - "version_value" : "6.11.2", - "version_affected" : "=" - }, { - "version_value" : "6.11.3", - "version_affected" : "=" - }, { - "version_value" : "6.12.0", - "version_affected" : "=" - }, { - "version_value" : "6.12.1", - "version_affected" : "=" - }, { - "version_value" : "6.13.0", - "version_affected" : "=" - }, { - "version_value" : "6.13.1", - "version_affected" : "=" - }, { - "version_value" : "6.13.2", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0097", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-26T05:00:00.000", + "lastModified": "2018-10-12T21:29:27.373", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The WebHits ISAPI filter in Microsoft Index Server allows remote attackers to read arbitrary files, aka the \"Malformed Hit-Highlighting Argument\" vulnerability." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-20" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html", - "name" : "openSUSE-SU-2020:0059", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHEA-2020:0330", - "name" : "RHEA-2020:0330", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0573", - "name" : "RHSA-2020:0573", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0579", - "name" : "RHSA-2020:0579", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0597", - "name" : "RHSA-2020:0597", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0602", - "name" : "RHSA-2020:0602", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli", - "name" : "https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli", - "refsource" : "MISC", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://github.com/npm/cli/security/advisories/GHSA-x8qc-rrcw-4r46", - "name" : "https://github.com/npm/cli/security/advisories/GHSA-x8qc-rrcw-4r46", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/", - "name" : "FEDORA-2020-595ce5e3cc", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://www.oracle.com/security-alerts/cpujan2020.html", - "name" : "https://www.oracle.com/security-alerts/cpujan2020.html", - "refsource" : "MISC", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gain access to arbitrary files on a user's system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:cli_project:cli:*:*:*:*:*:node.js:*:*", - "versionEndExcluding" : "6.13.3" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:S/C:P/I:P/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "SINGLE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "NONE", - "baseScore" : 5.5 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.0, - "impactScore" : 4.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D56759FD-DE03-4E90-8688-B6A49AA24F25" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/950", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-006", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-12-13T01:15Z", - "lastModifiedDate" : "2020-04-07T19:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-14864", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "ansible", - "version" : { - "version_data" : [ { - "version_value" : "2.7.0", - "version_affected" : "=" - }, { - "version_value" : "2.7.1", - "version_affected" : "=" - }, { - "version_value" : "2.7.2", - "version_affected" : "=" - }, { - "version_value" : "2.7.3", - "version_affected" : "=" - }, { - "version_value" : "2.7.4", - "version_affected" : "=" - }, { - "version_value" : "2.7.5", - "version_affected" : "=" - }, { - "version_value" : "2.7.6", - "version_affected" : "=" - }, { - "version_value" : "2.7.7", - "version_affected" : "=" - }, { - "version_value" : "2.7.8", - "version_affected" : "=" - }, { - "version_value" : "2.7.9", - "version_affected" : "=" - }, { - "version_value" : "2.7.10", - "version_affected" : "=" - }, { - "version_value" : "2.7.11", - "version_affected" : "=" - }, { - "version_value" : "2.7.12", - "version_affected" : "=" - }, { - "version_value" : "2.7.13", - "version_affected" : "=" - }, { - "version_value" : "2.7.14", - "version_affected" : "=" - }, { - "version_value" : "2.8.0", - "version_affected" : "=" - }, { - "version_value" : "2.8.1", - "version_affected" : "=" - }, { - "version_value" : "2.8.2", - "version_affected" : "=" - }, { - "version_value" : "2.8.3", - "version_affected" : "=" - }, { - "version_value" : "2.8.4", - "version_affected" : "=" - }, { - "version_value" : "2.8.5", - "version_affected" : "=" - }, { - "version_value" : "2.8.6", - "version_affected" : "=" - }, { - "version_value" : "2.9.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "ansible_tower", - "version" : { - "version_data" : [ { - "version_value" : "3.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "ceph_storage", - "version" : { - "version_data" : [ { - "version_value" : "3.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "cloudforms_management_engine", - "version" : { - "version_data" : [ { - "version_value" : "5.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "enterprise_linux", - "version" : { - "version_data" : [ { - "version_value" : "6.0", - "version_affected" : "=" - }, { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0098", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-26T05:00:00.000", + "lastModified": "2018-10-12T21:29:27.623", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Index Server allows remote attackers to determine the real path for a web directory via a request to an Internet Data Query file that does not exist." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-532" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html", - "name" : "openSUSE-SU-2020:0513", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html", - "name" : "openSUSE-SU-2020:0523", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://github.com/ansible/ansible/issues/63522", - "name" : "https://github.com/ansible/ansible/issues/63522", - "refsource" : "MISC", - "tags" : [ "Exploit", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/ansible/ansible/pull/63527", - "name" : "https://github.com/ansible/ansible/pull/63527", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.7.0", - "versionEndExcluding" : "2.7.15" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.8.0", - "versionEndExcluding" : "2.8.7" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.9.0", - "versionEndExcluding" : "2.9.1" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible_tower:3.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:cloudforms_management_engine:5.0:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:S/C:P/I:N/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "SINGLE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 4.0 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.0, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D56759FD-DE03-4E90-8688-B6A49AA24F25" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-006", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-01-02T15:15Z", - "lastModifiedDate" : "2020-04-13T00:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-11043", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "php", - "product" : { - "product_data" : [ { - "product_name" : "php", - "version" : { - "version_data" : [ { - "version_value" : "7.1.0", - "version_affected" : "=" - }, { - "version_value" : "7.1.1", - "version_affected" : "=" - }, { - "version_value" : "7.1.2", - "version_affected" : "=" - }, { - "version_value" : "7.1.3", - "version_affected" : "=" - }, { - "version_value" : "7.1.4", - "version_affected" : "=" - }, { - "version_value" : "7.1.5", - "version_affected" : "=" - }, { - "version_value" : "7.1.6", - "version_affected" : "=" - }, { - "version_value" : "7.1.7", - "version_affected" : "=" - }, { - "version_value" : "7.1.8", - "version_affected" : "=" - }, { - "version_value" : "7.1.9", - "version_affected" : "=" - }, { - "version_value" : "7.1.10", - "version_affected" : "=" - }, { - "version_value" : "7.1.11", - "version_affected" : "=" - }, { - "version_value" : "7.1.12", - "version_affected" : "=" - }, { - "version_value" : "7.1.13", - "version_affected" : "=" - }, { - "version_value" : "7.1.14", - "version_affected" : "=" - }, { - "version_value" : "7.1.15", - "version_affected" : "=" - }, { - "version_value" : "7.1.16", - "version_affected" : "=" - }, { - "version_value" : "7.1.17", - "version_affected" : "=" - }, { - "version_value" : "7.1.18", - "version_affected" : "=" - }, { - "version_value" : "7.1.19", - "version_affected" : "=" - }, { - "version_value" : "7.1.20", - "version_affected" : "=" - }, { - "version_value" : "7.1.21", - "version_affected" : "=" - }, { - "version_value" : "7.1.22", - "version_affected" : "=" - }, { - "version_value" : "7.1.23", - "version_affected" : "=" - }, { - "version_value" : "7.1.24", - "version_affected" : "=" - }, { - "version_value" : "7.1.25", - "version_affected" : "=" - }, { - "version_value" : "7.1.26", - "version_affected" : "=" - }, { - "version_value" : "7.1.27", - "version_affected" : "=" - }, { - "version_value" : "7.1.28", - "version_affected" : "=" - }, { - "version_value" : "7.1.29", - "version_affected" : "=" - }, { - "version_value" : "7.1.30", - "version_affected" : "=" - }, { - "version_value" : "7.1.31", - "version_affected" : "=" - }, { - "version_value" : "7.1.32", - "version_affected" : "=" - }, { - "version_value" : "7.2.0", - "version_affected" : "=" - }, { - "version_value" : "7.2.1", - "version_affected" : "=" - }, { - "version_value" : "7.2.2", - "version_affected" : "=" - }, { - "version_value" : "7.2.3", - "version_affected" : "=" - }, { - "version_value" : "7.2.4", - "version_affected" : "=" - }, { - "version_value" : "7.2.5", - "version_affected" : "=" - }, { - "version_value" : "7.2.6", - "version_affected" : "=" - }, { - "version_value" : "7.2.7", - "version_affected" : "=" - }, { - "version_value" : "7.2.8", - "version_affected" : "=" - }, { - "version_value" : "7.2.9", - "version_affected" : "=" - }, { - "version_value" : "7.2.10", - "version_affected" : "=" - }, { - "version_value" : "7.2.11", - "version_affected" : "=" - }, { - "version_value" : "7.2.12", - "version_affected" : "=" - }, { - "version_value" : "7.2.13", - "version_affected" : "=" - }, { - "version_value" : "7.2.14", - "version_affected" : "=" - }, { - "version_value" : "7.2.15", - "version_affected" : "=" - }, { - "version_value" : "7.2.16", - "version_affected" : "=" - }, { - "version_value" : "7.2.17", - "version_affected" : "=" - }, { - "version_value" : "7.2.18", - "version_affected" : "=" - }, { - "version_value" : "7.2.19", - "version_affected" : "=" - }, { - "version_value" : "7.2.20", - "version_affected" : "=" - }, { - "version_value" : "7.2.21", - "version_affected" : "=" - }, { - "version_value" : "7.2.22", - "version_affected" : "=" - }, { - "version_value" : "7.2.23", - "version_affected" : "=" - }, { - "version_value" : "7.3.0", - "version_affected" : "=" - }, { - "version_value" : "7.3.1", - "version_affected" : "=" - }, { - "version_value" : "7.3.2", - "version_affected" : "=" - }, { - "version_value" : "7.3.3", - "version_affected" : "=" - }, { - "version_value" : "7.3.4", - "version_affected" : "=" - }, { - "version_value" : "7.3.5", - "version_affected" : "=" - }, { - "version_value" : "7.3.6", - "version_affected" : "=" - }, { - "version_value" : "7.3.7", - "version_affected" : "=" - }, { - "version_value" : "7.3.8", - "version_affected" : "=" - }, { - "version_value" : "7.3.9", - "version_affected" : "=" - }, { - "version_value" : "7.3.10", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "canonical", - "product" : { - "product_data" : [ { - "product_name" : "ubuntu_linux", - "version" : { - "version_data" : [ { - "version_value" : "12.04", - "version_affected" : "=" - }, { - "version_value" : "14.04", - "version_affected" : "=" - }, { - "version_value" : "16.04", - "version_affected" : "=" - }, { - "version_value" : "18.04", - "version_affected" : "=" - }, { - "version_value" : "19.04", - "version_affected" : "=" - }, { - "version_value" : "19.10", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "9.0", - "version_affected" : "=" - }, { - "version_value" : "10", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0126", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-26T05:00:00.000", + "lastModified": "2022-08-17T10:15:22.940", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-787" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00011.html", - "name" : "openSUSE-SU-2019:2441", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00014.html", - "name" : "openSUSE-SU-2019:2457", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html", - "name" : "http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html", - "refsource" : "MISC", - "tags" : [ ] - }, { - "url" : "http://seclists.org/fulldisclosure/2020/Jan/40", - "name" : "20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra", - "refsource" : "FULLDISC", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3286", - "name" : "RHSA-2019:3286", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3287", - "name" : "RHSA-2019:3287", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3299", - "name" : "RHSA-2019:3299", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3300", - "name" : "RHSA-2019:3300", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3724", - "name" : "RHSA-2019:3724", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3735", - "name" : "RHSA-2019:3735", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3736", - "name" : "RHSA-2019:3736", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0322", - "name" : "RHSA-2020:0322", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://bugs.php.net/bug.php?id=78599", - "name" : "https://bugs.php.net/bug.php?id=78599", - "refsource" : "CONFIRM", - "tags" : [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://github.com/neex/phuip-fpizdam", - "name" : "https://github.com/neex/phuip-fpizdam", - "refsource" : "MISC", - "tags" : [ "Exploit", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3W23TP6X4H7LB645FYZLUPNIRD5W3EPU/", - "name" : "FEDORA-2019-187ae3128d", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FSNBUSPKMLUHHOADROKNG5GDWDCRHT5M/", - "name" : "FEDORA-2019-7bb07c3b02", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T62LF4ZWVV7OMMIZFO6IFO5QLZKK7YRD/", - "name" : "FEDORA-2019-4adc49a476", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2020/Jan/44", - "name" : "20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20191031-0003/", - "name" : "https://security.netapp.com/advisory/ntap-20191031-0003/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.apple.com/kb/HT210919", - "name" : "https://support.apple.com/kb/HT210919", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K75408500?utm_source=f5support&utm_medium=RSS", - "name" : "https://support.f5.com/csp/article/K75408500?utm_source=f5support&utm_medium=RSS", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4166-1/", - "name" : "USN-4166-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4166-2/", - "name" : "USN-4166-2", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4552", - "name" : "DSA-4552", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4553", - "name" : "DSA-4553", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.synology.com/security/advisory/Synology_SA_19_36", - "name" : "https://www.synology.com/security/advisory/Synology_SA_19_36", - "refsource" : "CONFIRM", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.1.0", - "versionEndExcluding" : "7.1.33" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.2.0", - "versionEndExcluding" : "7.2.24" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.3.0", - "versionEndExcluding" : "7.3.11" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 7.5 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 10.0, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "547AB6E2-4E9F-4783-8BB4-0AE297A38C9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D47E9C4-5439-4A82-BBD8-D6B482B47E51" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0126", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-10-28T15:15Z", - "lastModifiedDate" : "2019-10-30T20:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-10218", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "samba", - "product" : { - "product_data" : [ { - "product_name" : "samba", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "1.9.17", - "version_affected" : "=" - }, { - "version_value" : "1.9.18", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.5a", - "version_affected" : "=" - }, { - "version_value" : "2.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.2", - "version_affected" : "=" - }, { - "version_value" : "2.2.0", - "version_affected" : "=" - }, { - "version_value" : "2.2.0a", - "version_affected" : "=" - }, { - "version_value" : "2.2.1", - "version_affected" : "=" - }, { - "version_value" : "2.2.1a", - "version_affected" : "=" - }, { - "version_value" : "2.2.2", - "version_affected" : "=" - }, { - "version_value" : "2.2.3", - "version_affected" : "=" - }, { - "version_value" : "2.2.3a", - "version_affected" : "=" - }, { - "version_value" : "2.2.4", - "version_affected" : "=" - }, { - "version_value" : "2.2.5", - "version_affected" : "=" - }, { - "version_value" : "2.2.6", - "version_affected" : "=" - }, { - "version_value" : "2.2.7", - "version_affected" : "=" - }, { - "version_value" : "2.2.7a", - "version_affected" : "=" - }, { - "version_value" : "2.2.8", - "version_affected" : "=" - }, { - "version_value" : "2.2.8a", - "version_affected" : "=" - }, { - "version_value" : "2.2.9", - "version_affected" : "=" - }, { - "version_value" : "2.2.10", - "version_affected" : "=" - }, { - "version_value" : "2.2.11", - "version_affected" : "=" - }, { - "version_value" : "2.2.12", - "version_affected" : "=" - }, { - "version_value" : "2.2a", - "version_affected" : "=" - }, { - "version_value" : "2.18.3", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.2a", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0.14a", - "version_affected" : "=" - }, { - "version_value" : "3.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.0.19", - "version_affected" : "=" - }, { - "version_value" : "3.0.20", - "version_affected" : "=" - }, { - "version_value" : "3.0.20a", - "version_affected" : "=" - }, { - "version_value" : "3.0.20b", - "version_affected" : "=" - }, { - "version_value" : "3.0.21", - "version_affected" : "=" - }, { - "version_value" : "3.0.21a", - "version_affected" : "=" - }, { - "version_value" : "3.0.21b", - "version_affected" : "=" - }, { - "version_value" : "3.0.21c", - "version_affected" : "=" - }, { - "version_value" : "3.0.22", - "version_affected" : "=" - }, { - "version_value" : "3.0.23", - "version_affected" : "=" - }, { - "version_value" : "3.0.23a", - "version_affected" : "=" - }, { - "version_value" : "3.0.23b", - "version_affected" : "=" - }, { - "version_value" : "3.0.23c", - "version_affected" : "=" - }, { - "version_value" : "3.0.23d", - "version_affected" : "=" - }, { - "version_value" : "3.0.24", - "version_affected" : "=" - }, { - "version_value" : "3.0.25", - "version_affected" : "=" - }, { - "version_value" : "3.0.25a", - "version_affected" : "=" - }, { - "version_value" : "3.0.25b", - "version_affected" : "=" - }, { - "version_value" : "3.0.25c", - "version_affected" : "=" - }, { - "version_value" : "3.0.26", - "version_affected" : "=" - }, { - "version_value" : "3.0.26a", - "version_affected" : "=" - }, { - "version_value" : "3.0.27", - "version_affected" : "=" - }, { - "version_value" : "3.0.28", - "version_affected" : "=" - }, { - "version_value" : "3.0.29", - "version_affected" : "=" - }, { - "version_value" : "3.0.30", - "version_affected" : "=" - }, { - "version_value" : "3.0.31", - "version_affected" : "=" - }, { - "version_value" : "3.0.32", - "version_affected" : "=" - }, { - "version_value" : "3.0.33", - "version_affected" : "=" - }, { - "version_value" : "3.0.34", - "version_affected" : "=" - }, { - "version_value" : "3.0.35", - "version_affected" : "=" - }, { - "version_value" : "3.0.36", - "version_affected" : "=" - }, { - "version_value" : "3.0.37", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.0", - "version_affected" : "=" - }, { - "version_value" : "3.2.0", - "version_affected" : "=" - }, { - "version_value" : "3.2.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.4", - "version_affected" : "=" - }, { - "version_value" : "3.2.5", - "version_affected" : "=" - }, { - "version_value" : "3.2.6", - "version_affected" : "=" - }, { - "version_value" : "3.2.7", - "version_affected" : "=" - }, { - "version_value" : "3.2.8", - "version_affected" : "=" - }, { - "version_value" : "3.2.9", - "version_affected" : "=" - }, { - "version_value" : "3.2.10", - "version_affected" : "=" - }, { - "version_value" : "3.2.11", - "version_affected" : "=" - }, { - "version_value" : "3.2.12", - "version_affected" : "=" - }, { - "version_value" : "3.2.13", - "version_affected" : "=" - }, { - "version_value" : "3.2.14", - "version_affected" : "=" - }, { - "version_value" : "3.2.15", - "version_affected" : "=" - }, { - "version_value" : "3.3.0", - "version_affected" : "=" - }, { - "version_value" : "3.3.1", - "version_affected" : "=" - }, { - "version_value" : "3.3.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.4", - "version_affected" : "=" - }, { - "version_value" : "3.3.5", - "version_affected" : "=" - }, { - "version_value" : "3.3.6", - "version_affected" : "=" - }, { - "version_value" : "3.3.7", - "version_affected" : "=" - }, { - "version_value" : "3.3.8", - "version_affected" : "=" - }, { - "version_value" : "3.3.9", - "version_affected" : "=" - }, { - "version_value" : "3.3.10", - "version_affected" : "=" - }, { - "version_value" : "3.3.11", - "version_affected" : "=" - }, { - "version_value" : "3.3.12", - "version_affected" : "=" - }, { - "version_value" : "3.3.13", - "version_affected" : "=" - }, { - "version_value" : "3.3.14", - "version_affected" : "=" - }, { - "version_value" : "3.3.15", - "version_affected" : "=" - }, { - "version_value" : "3.3.16", - "version_affected" : "=" - }, { - "version_value" : "3.4.0", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.5", - "version_affected" : "=" - }, { - "version_value" : "3.4.6", - "version_affected" : "=" - }, { - "version_value" : "3.4.7", - "version_affected" : "=" - }, { - "version_value" : "3.4.8", - "version_affected" : "=" - }, { - "version_value" : "3.4.9", - "version_affected" : "=" - }, { - "version_value" : "3.4.10", - "version_affected" : "=" - }, { - "version_value" : "3.4.11", - "version_affected" : "=" - }, { - "version_value" : "3.4.12", - "version_affected" : "=" - }, { - "version_value" : "3.4.13", - "version_affected" : "=" - }, { - "version_value" : "3.4.14", - "version_affected" : "=" - }, { - "version_value" : "3.4.15", - "version_affected" : "=" - }, { - "version_value" : "3.4.16", - "version_affected" : "=" - }, { - "version_value" : "3.4.17", - "version_affected" : "=" - }, { - "version_value" : "3.5.0", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.5.8", - "version_affected" : "=" - }, { - "version_value" : "3.5.9", - "version_affected" : "=" - }, { - "version_value" : "3.5.10", - "version_affected" : "=" - }, { - "version_value" : "3.5.11", - "version_affected" : "=" - }, { - "version_value" : "3.5.12", - "version_affected" : "=" - }, { - "version_value" : "3.5.13", - "version_affected" : "=" - }, { - "version_value" : "3.5.14", - "version_affected" : "=" - }, { - "version_value" : "3.5.15", - "version_affected" : "=" - }, { - "version_value" : "3.5.16", - "version_affected" : "=" - }, { - "version_value" : "3.5.17", - "version_affected" : "=" - }, { - "version_value" : "3.5.18", - "version_affected" : "=" - }, { - "version_value" : "3.5.19", - "version_affected" : "=" - }, { - "version_value" : "3.5.20", - "version_affected" : "=" - }, { - "version_value" : "3.5.21", - "version_affected" : "=" - }, { - "version_value" : "3.5.22", - "version_affected" : "=" - }, { - "version_value" : "3.6.0", - "version_affected" : "=" - }, { - "version_value" : "3.6.1", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.5", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - }, { - "version_value" : "3.6.11", - "version_affected" : "=" - }, { - "version_value" : "3.6.12", - "version_affected" : "=" - }, { - "version_value" : "3.6.13", - "version_affected" : "=" - }, { - "version_value" : "3.6.14", - "version_affected" : "=" - }, { - "version_value" : "3.6.15", - "version_affected" : "=" - }, { - "version_value" : "3.6.16", - "version_affected" : "=" - }, { - "version_value" : "3.6.17", - "version_affected" : "=" - }, { - "version_value" : "3.6.18", - "version_affected" : "=" - }, { - "version_value" : "3.6.19", - "version_affected" : "=" - }, { - "version_value" : "3.6.20", - "version_affected" : "=" - }, { - "version_value" : "3.6.21", - "version_affected" : "=" - }, { - "version_value" : "3.6.22", - "version_affected" : "=" - }, { - "version_value" : "3.6.23", - "version_affected" : "=" - }, { - "version_value" : "3.6.24", - "version_affected" : "=" - }, { - "version_value" : "3.6.25", - "version_affected" : "=" - }, { - "version_value" : "4.0.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.6", - "version_affected" : "=" - }, { - "version_value" : "4.0.7", - "version_affected" : "=" - }, { - "version_value" : "4.0.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.9", - "version_affected" : "=" - }, { - "version_value" : "4.0.10", - "version_affected" : "=" - }, { - "version_value" : "4.0.11", - "version_affected" : "=" - }, { - "version_value" : "4.0.12", - "version_affected" : "=" - }, { - "version_value" : "4.0.13", - "version_affected" : "=" - }, { - "version_value" : "4.0.14", - "version_affected" : "=" - }, { - "version_value" : "4.0.15", - "version_affected" : "=" - }, { - "version_value" : "4.0.16", - "version_affected" : "=" - }, { - "version_value" : "4.0.17", - "version_affected" : "=" - }, { - "version_value" : "4.0.18", - "version_affected" : "=" - }, { - "version_value" : "4.0.19", - "version_affected" : "=" - }, { - "version_value" : "4.0.20", - "version_affected" : "=" - }, { - "version_value" : "4.0.21", - "version_affected" : "=" - }, { - "version_value" : "4.0.22", - "version_affected" : "=" - }, { - "version_value" : "4.0.23", - "version_affected" : "=" - }, { - "version_value" : "4.0.24", - "version_affected" : "=" - }, { - "version_value" : "4.0.25", - "version_affected" : "=" - }, { - "version_value" : "4.0.26", - "version_affected" : "=" - }, { - "version_value" : "4.1.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.2", - "version_affected" : "=" - }, { - "version_value" : "4.1.3", - "version_affected" : "=" - }, { - "version_value" : "4.1.4", - "version_affected" : "=" - }, { - "version_value" : "4.1.5", - "version_affected" : "=" - }, { - "version_value" : "4.1.6", - "version_affected" : "=" - }, { - "version_value" : "4.1.7", - "version_affected" : "=" - }, { - "version_value" : "4.1.8", - "version_affected" : "=" - }, { - "version_value" : "4.1.9", - "version_affected" : "=" - }, { - "version_value" : "4.1.10", - "version_affected" : "=" - }, { - "version_value" : "4.1.11", - "version_affected" : "=" - }, { - "version_value" : "4.1.12", - "version_affected" : "=" - }, { - "version_value" : "4.1.13", - "version_affected" : "=" - }, { - "version_value" : "4.1.14", - "version_affected" : "=" - }, { - "version_value" : "4.1.15", - "version_affected" : "=" - }, { - "version_value" : "4.1.16", - "version_affected" : "=" - }, { - "version_value" : "4.1.17", - "version_affected" : "=" - }, { - "version_value" : "4.1.18", - "version_affected" : "=" - }, { - "version_value" : "4.1.19", - "version_affected" : "=" - }, { - "version_value" : "4.1.20", - "version_affected" : "=" - }, { - "version_value" : "4.1.21", - "version_affected" : "=" - }, { - "version_value" : "4.1.22", - "version_affected" : "=" - }, { - "version_value" : "4.1.23", - "version_affected" : "=" - }, { - "version_value" : "4.2.0", - "version_affected" : "=" - }, { - "version_value" : "4.2.1", - "version_affected" : "=" - }, { - "version_value" : "4.2.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.3", - "version_affected" : "=" - }, { - "version_value" : "4.2.4", - "version_affected" : "=" - }, { - "version_value" : "4.2.5", - "version_affected" : "=" - }, { - "version_value" : "4.2.6", - "version_affected" : "=" - }, { - "version_value" : "4.2.7", - "version_affected" : "=" - }, { - "version_value" : "4.2.8", - "version_affected" : "=" - }, { - "version_value" : "4.2.9", - "version_affected" : "=" - }, { - "version_value" : "4.2.10", - "version_affected" : "=" - }, { - "version_value" : "4.2.11", - "version_affected" : "=" - }, { - "version_value" : "4.2.12", - "version_affected" : "=" - }, { - "version_value" : "4.2.13", - "version_affected" : "=" - }, { - "version_value" : "4.2.14", - "version_affected" : "=" - }, { - "version_value" : "4.3.0", - "version_affected" : "=" - }, { - "version_value" : "4.3.1", - "version_affected" : "=" - }, { - "version_value" : "4.3.2", - "version_affected" : "=" - }, { - "version_value" : "4.3.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.4", - "version_affected" : "=" - }, { - "version_value" : "4.3.5", - "version_affected" : "=" - }, { - "version_value" : "4.3.6", - "version_affected" : "=" - }, { - "version_value" : "4.3.7", - "version_affected" : "=" - }, { - "version_value" : "4.3.8", - "version_affected" : "=" - }, { - "version_value" : "4.3.9", - "version_affected" : "=" - }, { - "version_value" : "4.3.10", - "version_affected" : "=" - }, { - "version_value" : "4.3.11", - "version_affected" : "=" - }, { - "version_value" : "4.3.12", - "version_affected" : "=" - }, { - "version_value" : "4.3.13", - "version_affected" : "=" - }, { - "version_value" : "4.4.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.1", - "version_affected" : "=" - }, { - "version_value" : "4.4.2", - "version_affected" : "=" - }, { - "version_value" : "4.4.3", - "version_affected" : "=" - }, { - "version_value" : "4.4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.5", - "version_affected" : "=" - }, { - "version_value" : "4.4.6", - "version_affected" : "=" - }, { - "version_value" : "4.4.7", - "version_affected" : "=" - }, { - "version_value" : "4.4.8", - "version_affected" : "=" - }, { - "version_value" : "4.4.9", - "version_affected" : "=" - }, { - "version_value" : "4.4.10", - "version_affected" : "=" - }, { - "version_value" : "4.4.11", - "version_affected" : "=" - }, { - "version_value" : "4.4.12", - "version_affected" : "=" - }, { - "version_value" : "4.4.13", - "version_affected" : "=" - }, { - "version_value" : "4.4.14", - "version_affected" : "=" - }, { - "version_value" : "4.4.15", - "version_affected" : "=" - }, { - "version_value" : "4.4.16", - "version_affected" : "=" - }, { - "version_value" : "4.5.0", - "version_affected" : "=" - }, { - "version_value" : "4.5.1", - "version_affected" : "=" - }, { - "version_value" : "4.5.2", - "version_affected" : "=" - }, { - "version_value" : "4.5.3", - "version_affected" : "=" - }, { - "version_value" : "4.5.4", - "version_affected" : "=" - }, { - "version_value" : "4.5.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.6", - "version_affected" : "=" - }, { - "version_value" : "4.5.7", - "version_affected" : "=" - }, { - "version_value" : "4.5.8", - "version_affected" : "=" - }, { - "version_value" : "4.5.9", - "version_affected" : "=" - }, { - "version_value" : "4.5.10", - "version_affected" : "=" - }, { - "version_value" : "4.5.11", - "version_affected" : "=" - }, { - "version_value" : "4.5.12", - "version_affected" : "=" - }, { - "version_value" : "4.5.13", - "version_affected" : "=" - }, { - "version_value" : "4.5.14", - "version_affected" : "=" - }, { - "version_value" : "4.5.15", - "version_affected" : "=" - }, { - "version_value" : "4.5.16", - "version_affected" : "=" - }, { - "version_value" : "4.6.0", - "version_affected" : "=" - }, { - "version_value" : "4.6.1", - "version_affected" : "=" - }, { - "version_value" : "4.6.2", - "version_affected" : "=" - }, { - "version_value" : "4.6.3", - "version_affected" : "=" - }, { - "version_value" : "4.6.4", - "version_affected" : "=" - }, { - "version_value" : "4.6.5", - "version_affected" : "=" - }, { - "version_value" : "4.6.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.7", - "version_affected" : "=" - }, { - "version_value" : "4.6.8", - "version_affected" : "=" - }, { - "version_value" : "4.6.9", - "version_affected" : "=" - }, { - "version_value" : "4.6.10", - "version_affected" : "=" - }, { - "version_value" : "4.6.11", - "version_affected" : "=" - }, { - "version_value" : "4.6.12", - "version_affected" : "=" - }, { - "version_value" : "4.6.13", - "version_affected" : "=" - }, { - "version_value" : "4.6.14", - "version_affected" : "=" - }, { - "version_value" : "4.6.15", - "version_affected" : "=" - }, { - "version_value" : "4.6.16", - "version_affected" : "=" - }, { - "version_value" : "4.7.0", - "version_affected" : "=" - }, { - "version_value" : "4.7.1", - "version_affected" : "=" - }, { - "version_value" : "4.7.2", - "version_affected" : "=" - }, { - "version_value" : "4.7.3", - "version_affected" : "=" - }, { - "version_value" : "4.7.4", - "version_affected" : "=" - }, { - "version_value" : "4.7.5", - "version_affected" : "=" - }, { - "version_value" : "4.7.6", - "version_affected" : "=" - }, { - "version_value" : "4.7.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.8", - "version_affected" : "=" - }, { - "version_value" : "4.7.9", - "version_affected" : "=" - }, { - "version_value" : "4.7.10", - "version_affected" : "=" - }, { - "version_value" : "4.7.11", - "version_affected" : "=" - }, { - "version_value" : "4.7.12", - "version_affected" : "=" - }, { - "version_value" : "4.8.0", - "version_affected" : "=" - }, { - "version_value" : "4.8.1", - "version_affected" : "=" - }, { - "version_value" : "4.8.2", - "version_affected" : "=" - }, { - "version_value" : "4.8.3", - "version_affected" : "=" - }, { - "version_value" : "4.8.4", - "version_affected" : "=" - }, { - "version_value" : "4.8.5", - "version_affected" : "=" - }, { - "version_value" : "4.8.6", - "version_affected" : "=" - }, { - "version_value" : "4.8.7", - "version_affected" : "=" - }, { - "version_value" : "4.8.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.9", - "version_affected" : "=" - }, { - "version_value" : "4.8.10", - "version_affected" : "=" - }, { - "version_value" : "4.8.11", - "version_affected" : "=" - }, { - "version_value" : "4.8.12", - "version_affected" : "=" - }, { - "version_value" : "4.9.0", - "version_affected" : "=" - }, { - "version_value" : "4.9.1", - "version_affected" : "=" - }, { - "version_value" : "4.9.2", - "version_affected" : "=" - }, { - "version_value" : "4.9.3", - "version_affected" : "=" - }, { - "version_value" : "4.9.4", - "version_affected" : "=" - }, { - "version_value" : "4.9.5", - "version_affected" : "=" - }, { - "version_value" : "4.9.6", - "version_affected" : "=" - }, { - "version_value" : "4.9.7", - "version_affected" : "=" - }, { - "version_value" : "4.9.8", - "version_affected" : "=" - }, { - "version_value" : "4.9.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.10", - "version_affected" : "=" - }, { - "version_value" : "4.9.11", - "version_affected" : "=" - }, { - "version_value" : "4.9.12", - "version_affected" : "=" - }, { - "version_value" : "4.9.13", - "version_affected" : "=" - }, { - "version_value" : "4.9.14", - "version_affected" : "=" - }, { - "version_value" : "4.10.0", - "version_affected" : "=" - }, { - "version_value" : "4.10.1", - "version_affected" : "=" - }, { - "version_value" : "4.10.2", - "version_affected" : "=" - }, { - "version_value" : "4.10.3", - "version_affected" : "=" - }, { - "version_value" : "4.10.4", - "version_affected" : "=" - }, { - "version_value" : "4.10.5", - "version_affected" : "=" - }, { - "version_value" : "4.10.8", - "version_affected" : "=" - }, { - "version_value" : "4.10.9", - "version_affected" : "=" - }, { - "version_value" : "4.11.0", - "version_affected" : "=" - }, { - "version_value" : "4.11.1", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0113", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-27T05:00:00.000", + "lastModified": "2016-10-18T02:06:28.963", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The SyGate Remote Management program does not properly restrict access to its administration service, which allows remote attackers to cause a denial of service, or access network traffic statistics." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - }, { - "vendor_name" : "fedoraproject", - "product" : { - "product_data" : [ { - "product_name" : "fedora", - "version" : { - "version_data" : [ { - "version_value" : "29", - "version_affected" : "=" - }, { - "version_value" : "31", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-22" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html", - "name" : "openSUSE-SU-2019:2458", - "refsource" : "SUSE", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/", - "name" : "FEDORA-2019-703e299870", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/", - "name" : "FEDORA-2019-57d43f3b58", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/", - "name" : "FEDORA-2019-460ad648e7", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://www.samba.org/samba/security/CVE-2019-10218.html", - "name" : "https://www.samba.org/samba/security/CVE-2019-10218.html", - "refsource" : "MISC", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://www.synology.com/security/advisory/Synology_SA_19_35", - "name" : "https://www.synology.com/security/advisory/Synology_SA_19_35", - "refsource" : "CONFIRM", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "4.9.15" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "4.10.0", - "versionEndExcluding" : "4.10.10" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "4.11.0", - "versionEndExcluding" : "4.11.2" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:N/I:P/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "NONE", - "baseScore" : 4.3 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sybergen:sygate:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "64CE9873-D031-4DC9-8FCA-7AF2E7ADBF82" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sybergen:sygate:3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "51E74011-4542-4818-AAF6-2AC5682D244D" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=94934808714972&w=2", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=94952641025328&w=2", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=94973281714994&w=2", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/952", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.sybergen.com\/support\/fix.htm", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-11-06T10:15Z", - "lastModifiedDate" : "2019-11-16T03:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-10108", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "twistedmatrix", - "product" : { - "product_data" : [ { - "product_name" : "twisted", - "version" : { - "version_data" : [ { - "version_value" : "19.10.0", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0130", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-27T05:00:00.000", + "lastModified": "2016-10-18T02:06:32.793", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in SCO scohelp program allows remote attackers to execute commands." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-20" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://know.bishopfox.com/advisories", - "name" : "https://know.bishopfox.com/advisories", - "refsource" : "MISC", - "tags" : [ "Exploit", "Third Party Advisory" ] - }, { - "url" : "https://know.bishopfox.com/advisories/twisted-version-19.10.0", - "name" : "https://know.bishopfox.com/advisories/twisted-version-19.10.0", - "refsource" : "MISC", - "tags" : [ "Release Notes", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/", - "name" : "FEDORA-2020-16dc0da400", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/", - "name" : "FEDORA-2020-2136b020f2", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4308-1/", - "name" : "USN-4308-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4308-2/", - "name" : "USN-4308-2", - "refsource" : "UBUNTU", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "19.10.0" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 7.5 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 10.0, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:sco:unixware:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "17439B5B-0B66-490B-9B53-2C9D576C879F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:sco:unixware:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EF9FD7BF-97E4-426D-881F-03C9D5B8895D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:sco:unixware:7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B200C05F-0E89-4172-B500-47C2573D4461" + } + ] + } + ] + } + ], + "references": [ + { + "url": "ftp:\/\/ftp.sco.com\/SSE\/security_bulletins\/SB-00.02a", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=94908470928258&w=2", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-03-12T13:15Z", - "lastModifiedDate" : "2020-03-25T18:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-12519", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "squid-cache", - "product" : { - "product_data" : [ { - "product_name" : "squid", - "version" : { - "version_data" : [ { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable1", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable2", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable3", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable4", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable5", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable6", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable7", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable8", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable9", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable10", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable11", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable12", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable13", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable14", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable15", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable16", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable17", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable18", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable19", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable20", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable21", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable22", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable23", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable24", - "version_affected" : "=" - }, { - "version_value" : "3.0.stable25", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.1.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - }, { - "version_value" : "3.1.5", - "version_affected" : "=" - }, { - "version_value" : "3.1.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.6", - "version_affected" : "=" - }, { - "version_value" : "3.1.7", - "version_affected" : "=" - }, { - "version_value" : "3.1.8", - "version_affected" : "=" - }, { - "version_value" : "3.1.9", - "version_affected" : "=" - }, { - "version_value" : "3.1.10", - "version_affected" : "=" - }, { - "version_value" : "3.1.11", - "version_affected" : "=" - }, { - "version_value" : "3.1.12", - "version_affected" : "=" - }, { - "version_value" : "3.1.12.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.12.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.12.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.13", - "version_affected" : "=" - }, { - "version_value" : "3.1.14", - "version_affected" : "=" - }, { - "version_value" : "3.1.15", - "version_affected" : "=" - }, { - "version_value" : "3.1.16", - "version_affected" : "=" - }, { - "version_value" : "3.1.21", - "version_affected" : "=" - }, { - "version_value" : "3.1.22", - "version_affected" : "=" - }, { - "version_value" : "3.1.23", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.2.0.19", - "version_affected" : "=" - }, { - "version_value" : "3.2.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.4", - "version_affected" : "=" - }, { - "version_value" : "3.2.5", - "version_affected" : "=" - }, { - "version_value" : "3.2.6", - "version_affected" : "=" - }, { - "version_value" : "3.2.7", - "version_affected" : "=" - }, { - "version_value" : "3.2.8", - "version_affected" : "=" - }, { - "version_value" : "3.2.9", - "version_affected" : "=" - }, { - "version_value" : "3.2.10", - "version_affected" : "=" - }, { - "version_value" : "3.2.11", - "version_affected" : "=" - }, { - "version_value" : "3.2.12", - "version_affected" : "=" - }, { - "version_value" : "3.2.13", - "version_affected" : "=" - }, { - "version_value" : "3.2.14", - "version_affected" : "=" - }, { - "version_value" : "3.3.0", - "version_affected" : "=" - }, { - "version_value" : "3.3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.1", - "version_affected" : "=" - }, { - "version_value" : "3.3.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.4", - "version_affected" : "=" - }, { - "version_value" : "3.3.5", - "version_affected" : "=" - }, { - "version_value" : "3.3.6", - "version_affected" : "=" - }, { - "version_value" : "3.3.7", - "version_affected" : "=" - }, { - "version_value" : "3.3.8", - "version_affected" : "=" - }, { - "version_value" : "3.3.9", - "version_affected" : "=" - }, { - "version_value" : "3.3.10", - "version_affected" : "=" - }, { - "version_value" : "3.3.11", - "version_affected" : "=" - }, { - "version_value" : "3.3.12", - "version_affected" : "=" - }, { - "version_value" : "3.3.13", - "version_affected" : "=" - }, { - "version_value" : "3.3.14", - "version_affected" : "=" - }, { - "version_value" : "3.4.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.5", - "version_affected" : "=" - }, { - "version_value" : "3.4.6", - "version_affected" : "=" - }, { - "version_value" : "3.4.7", - "version_affected" : "=" - }, { - "version_value" : "3.4.8", - "version_affected" : "=" - }, { - "version_value" : "3.4.9", - "version_affected" : "=" - }, { - "version_value" : "3.4.10", - "version_affected" : "=" - }, { - "version_value" : "3.4.11", - "version_affected" : "=" - }, { - "version_value" : "3.4.12", - "version_affected" : "=" - }, { - "version_value" : "3.4.13", - "version_affected" : "=" - }, { - "version_value" : "3.4.14", - "version_affected" : "=" - }, { - "version_value" : "3.5.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.5.8", - "version_affected" : "=" - }, { - "version_value" : "3.5.9", - "version_affected" : "=" - }, { - "version_value" : "3.5.10", - "version_affected" : "=" - }, { - "version_value" : "3.5.11", - "version_affected" : "=" - }, { - "version_value" : "3.5.12", - "version_affected" : "=" - }, { - "version_value" : "3.5.13", - "version_affected" : "=" - }, { - "version_value" : "3.5.14", - "version_affected" : "=" - }, { - "version_value" : "3.5.15", - "version_affected" : "=" - }, { - "version_value" : "3.5.16", - "version_affected" : "=" - }, { - "version_value" : "3.5.17", - "version_affected" : "=" - }, { - "version_value" : "3.5.18", - "version_affected" : "=" - }, { - "version_value" : "3.5.19", - "version_affected" : "=" - }, { - "version_value" : "3.5.20", - "version_affected" : "=" - }, { - "version_value" : "3.5.21", - "version_affected" : "=" - }, { - "version_value" : "3.5.22", - "version_affected" : "=" - }, { - "version_value" : "3.5.23", - "version_affected" : "=" - }, { - "version_value" : "3.5.24", - "version_affected" : "=" - }, { - "version_value" : "3.5.25", - "version_affected" : "=" - }, { - "version_value" : "3.5.26", - "version_affected" : "=" - }, { - "version_value" : "3.5.27", - "version_affected" : "=" - }, { - "version_value" : "3.5.28", - "version_affected" : "=" - }, { - "version_value" : "4.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.6", - "version_affected" : "=" - }, { - "version_value" : "4.0.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.9", - "version_affected" : "=" - }, { - "version_value" : "4.0.10", - "version_affected" : "=" - }, { - "version_value" : "4.0.11", - "version_affected" : "=" - }, { - "version_value" : "4.0.12", - "version_affected" : "=" - }, { - "version_value" : "4.0.13", - "version_affected" : "=" - }, { - "version_value" : "4.0.14", - "version_affected" : "=" - }, { - "version_value" : "4.0.15", - "version_affected" : "=" - }, { - "version_value" : "4.0.16", - "version_affected" : "=" - }, { - "version_value" : "4.0.17", - "version_affected" : "=" - }, { - "version_value" : "4.0.18", - "version_affected" : "=" - }, { - "version_value" : "4.0.19", - "version_affected" : "=" - }, { - "version_value" : "4.0.20", - "version_affected" : "=" - }, { - "version_value" : "4.0.21", - "version_affected" : "=" - }, { - "version_value" : "4.0.22", - "version_affected" : "=" - }, { - "version_value" : "4.0.23", - "version_affected" : "=" - }, { - "version_value" : "4.0.24", - "version_affected" : "=" - }, { - "version_value" : "4.0.25", - "version_affected" : "=" - }, { - "version_value" : "4.3", - "version_affected" : "=" - }, { - "version_value" : "4.4", - "version_affected" : "=" - }, { - "version_value" : "4.6", - "version_affected" : "=" - }, { - "version_value" : "4.7", - "version_affected" : "=" - }, { - "version_value" : "5.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.1", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-1216", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-27T05:00:00.000", + "lastModified": "2020-12-09T15:59:47.250", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in portmir for AIX 4.3.0 allows local users to corrupt lock files and gain root privileges via the echo_error routine." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-787" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", - "name" : "openSUSE-SU-2020:0623", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://www.openwall.com/lists/oss-security/2020/04/23/1", - "name" : "[oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", - "name" : "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", - "refsource" : "MISC", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://security.gentoo.org/glsa/202005-05", - "name" : "GLSA-202005-05", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4356-1/", - "name" : "USN-4356-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2020/dsa-4682", - "name" : "DSA-4682", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "3.0", - "versionEndIncluding" : "3.5.28" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "4.0", - "versionEndIncluding" : "4.7" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "5.0", - "versionEndIncluding" : "5.0.1" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 7.5 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 10.0, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:ibm:aix:4.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "92B77367-8BF2-4E68-A7F1-D0780E102CCA" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www-1.ibm.com\/support\/docview.wss?uid=isg1IY07832", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http:\/\/www.kb.cert.org\/vuls\/id\/433499", + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/7929", + "source": "cve@mitre.org", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] + } + ] } }, - "publishedDate" : "2020-04-15T20:15Z", - "lastModifiedDate" : "2020-05-19T01:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-12735", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "neovim", - "product" : { - "product_data" : [ { - "product_name" : "neovim", - "version" : { - "version_data" : [ { - "version_value" : "0.1.0", - "version_affected" : "=" - }, { - "version_value" : "0.1.1", - "version_affected" : "=" - }, { - "version_value" : "0.1.2", - "version_affected" : "=" - }, { - "version_value" : "0.1.3", - "version_affected" : "=" - }, { - "version_value" : "0.1.4", - "version_affected" : "=" - }, { - "version_value" : "0.1.5", - "version_affected" : "=" - }, { - "version_value" : "0.1.6", - "version_affected" : "=" - }, { - "version_value" : "0.1.7", - "version_affected" : "=" - }, { - "version_value" : "0.2.0", - "version_affected" : "=" - }, { - "version_value" : "0.2.1", - "version_affected" : "=" - }, { - "version_value" : "0.2.2", - "version_affected" : "=" - }, { - "version_value" : "0.3.0", - "version_affected" : "=" - }, { - "version_value" : "0.3.1", - "version_affected" : "=" - }, { - "version_value" : "0.3.2", - "version_affected" : "=" - }, { - "version_value" : "0.3.3", - "version_affected" : "=" - }, { - "version_value" : "0.3.4", - "version_affected" : "=" - }, { - "version_value" : "0.3.5", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "vim", - "product" : { - "product_data" : [ { - "product_name" : "vim", - "version" : { - "version_data" : [ { - "version_value" : "5.6", - "version_affected" : "=" - }, { - "version_value" : "6.1", - "version_affected" : "=" - }, { - "version_value" : "6.3", - "version_affected" : "=" - }, { - "version_value" : "6.4", - "version_affected" : "=" - }, { - "version_value" : "7", - "version_affected" : "=" - }, { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.001", - "version_affected" : "=" - }, { - "version_value" : "7.0.002", - "version_affected" : "=" - }, { - "version_value" : "7.0.003", - "version_affected" : "=" - }, { - "version_value" : "7.0.004", - "version_affected" : "=" - }, { - "version_value" : "7.0.005", - "version_affected" : "=" - }, { - "version_value" : "7.0.006", - "version_affected" : "=" - }, { - "version_value" : "7.0.007", - "version_affected" : "=" - }, { - "version_value" : "7.0.008", - "version_affected" : "=" - }, { - "version_value" : "7.0.009", - "version_affected" : "=" - }, { - "version_value" : "7.0.010", - "version_affected" : "=" - }, { - "version_value" : "7.0.011", - "version_affected" : "=" - }, { - "version_value" : "7.0.012", - "version_affected" : "=" - }, { - "version_value" : "7.0.013", - "version_affected" : "=" - }, { - "version_value" : "7.0.014", - "version_affected" : "=" - }, { - "version_value" : "7.0.015", - "version_affected" : "=" - }, { - "version_value" : "7.0.016", - "version_affected" : "=" - }, { - "version_value" : "7.0.017", - "version_affected" : "=" - }, { - "version_value" : "7.0.018", - "version_affected" : "=" - }, { - "version_value" : "7.0.019", - "version_affected" : "=" - }, { - "version_value" : "7.0.020", - "version_affected" : "=" - }, { - "version_value" : "7.0.021", - "version_affected" : "=" - }, { - "version_value" : "7.0.022", - "version_affected" : "=" - }, { - "version_value" : "7.0.023", - "version_affected" : "=" - }, { - "version_value" : "7.0.024", - "version_affected" : "=" - }, { - "version_value" : "7.0.025", - "version_affected" : "=" - }, { - "version_value" : "7.0.026", - "version_affected" : "=" - }, { - "version_value" : "7.0.027", - "version_affected" : "=" - }, { - "version_value" : "7.0.028", - "version_affected" : "=" - }, { - "version_value" : "7.0.029", - "version_affected" : "=" - }, { - "version_value" : "7.0.030", - "version_affected" : "=" - }, { - "version_value" : "7.0.031", - "version_affected" : "=" - }, { - "version_value" : "7.0.032", - "version_affected" : "=" - }, { - "version_value" : "7.0.033", - "version_affected" : "=" - }, { - "version_value" : "7.0.034", - "version_affected" : "=" - }, { - "version_value" : "7.0.035", - "version_affected" : "=" - }, { - "version_value" : "7.0.036", - "version_affected" : "=" - }, { - "version_value" : "7.0.037", - "version_affected" : "=" - }, { - "version_value" : "7.0.038", - "version_affected" : "=" - }, { - "version_value" : "7.0.039", - "version_affected" : "=" - }, { - "version_value" : "7.0.040", - "version_affected" : "=" - }, { - "version_value" : "7.0.041", - "version_affected" : "=" - }, { - "version_value" : "7.0.042", - "version_affected" : "=" - }, { - "version_value" : "7.0.043", - "version_affected" : "=" - }, { - "version_value" : "7.0.044", - "version_affected" : "=" - }, { - "version_value" : "7.0.045", - "version_affected" : "=" - }, { - "version_value" : "7.0.046", - "version_affected" : "=" - }, { - "version_value" : "7.0.047", - "version_affected" : "=" - }, { - "version_value" : "7.0.048", - "version_affected" : "=" - }, { - "version_value" : "7.0.049", - "version_affected" : "=" - }, { - "version_value" : "7.0.050", - "version_affected" : "=" - }, { - "version_value" : "7.0.051", - "version_affected" : "=" - }, { - "version_value" : "7.0.052", - "version_affected" : "=" - }, { - "version_value" : "7.0.053", - "version_affected" : "=" - }, { - "version_value" : "7.0.054", - "version_affected" : "=" - }, { - "version_value" : "7.0.055", - "version_affected" : "=" - }, { - "version_value" : "7.0.056", - "version_affected" : "=" - }, { - "version_value" : "7.0.057", - "version_affected" : "=" - }, { - "version_value" : "7.0.058", - "version_affected" : "=" - }, { - "version_value" : "7.0.059", - "version_affected" : "=" - }, { - "version_value" : "7.0.060", - "version_affected" : "=" - }, { - "version_value" : "7.0.061", - "version_affected" : "=" - }, { - "version_value" : "7.0.062", - "version_affected" : "=" - }, { - "version_value" : "7.0.063", - "version_affected" : "=" - }, { - "version_value" : "7.0.064", - "version_affected" : "=" - }, { - "version_value" : "7.0.065", - "version_affected" : "=" - }, { - "version_value" : "7.0.066", - "version_affected" : "=" - }, { - "version_value" : "7.0.067", - "version_affected" : "=" - }, { - "version_value" : "7.0.068", - "version_affected" : "=" - }, { - "version_value" : "7.0.069", - "version_affected" : "=" - }, { - "version_value" : "7.0.070", - "version_affected" : "=" - }, { - "version_value" : "7.0.071", - "version_affected" : "=" - }, { - "version_value" : "7.0.072", - "version_affected" : "=" - }, { - "version_value" : "7.0.073", - "version_affected" : "=" - }, { - "version_value" : "7.0.074", - "version_affected" : "=" - }, { - "version_value" : "7.0.075", - "version_affected" : "=" - }, { - "version_value" : "7.0.076", - "version_affected" : "=" - }, { - "version_value" : "7.0.077", - "version_affected" : "=" - }, { - "version_value" : "7.0.078", - "version_affected" : "=" - }, { - "version_value" : "7.0.079", - "version_affected" : "=" - }, { - "version_value" : "7.0.080", - "version_affected" : "=" - }, { - "version_value" : "7.0.081", - "version_affected" : "=" - }, { - "version_value" : "7.0.082", - "version_affected" : "=" - }, { - "version_value" : "7.0.083", - "version_affected" : "=" - }, { - "version_value" : "7.0.084", - "version_affected" : "=" - }, { - "version_value" : "7.0.085", - "version_affected" : "=" - }, { - "version_value" : "7.0.086", - "version_affected" : "=" - }, { - "version_value" : "7.0.087", - "version_affected" : "=" - }, { - "version_value" : "7.0.088", - "version_affected" : "=" - }, { - "version_value" : "7.0.089", - "version_affected" : "=" - }, { - "version_value" : "7.0.090", - "version_affected" : "=" - }, { - "version_value" : "7.0.091", - "version_affected" : "=" - }, { - "version_value" : "7.0.092", - "version_affected" : "=" - }, { - "version_value" : "7.0.093", - "version_affected" : "=" - }, { - "version_value" : "7.0.094", - "version_affected" : "=" - }, { - "version_value" : "7.0.095", - "version_affected" : "=" - }, { - "version_value" : "7.0.096", - "version_affected" : "=" - }, { - "version_value" : "7.0.097", - "version_affected" : "=" - }, { - "version_value" : "7.0.098", - "version_affected" : "=" - }, { - "version_value" : "7.0.099", - "version_affected" : "=" - }, { - "version_value" : "7.0.100", - "version_affected" : "=" - }, { - "version_value" : "7.0.101", - "version_affected" : "=" - }, { - "version_value" : "7.0.102", - "version_affected" : "=" - }, { - "version_value" : "7.0.103", - "version_affected" : "=" - }, { - "version_value" : "7.0.104", - "version_affected" : "=" - }, { - "version_value" : "7.0.105", - "version_affected" : "=" - }, { - "version_value" : "7.0.106", - "version_affected" : "=" - }, { - "version_value" : "7.0.107", - "version_affected" : "=" - }, { - "version_value" : "7.0.108", - "version_affected" : "=" - }, { - "version_value" : "7.0.109", - "version_affected" : "=" - }, { - "version_value" : "7.0.110", - "version_affected" : "=" - }, { - "version_value" : "7.0.111", - "version_affected" : "=" - }, { - "version_value" : "7.0.112", - "version_affected" : "=" - }, { - "version_value" : "7.0.113", - "version_affected" : "=" - }, { - "version_value" : "7.0.114", - "version_affected" : "=" - }, { - "version_value" : "7.0.115", - "version_affected" : "=" - }, { - "version_value" : "7.0.116", - "version_affected" : "=" - }, { - "version_value" : "7.0.117", - "version_affected" : "=" - }, { - "version_value" : "7.0.118", - "version_affected" : "=" - }, { - "version_value" : "7.0.119", - "version_affected" : "=" - }, { - "version_value" : "7.0.120", - "version_affected" : "=" - }, { - "version_value" : "7.0.121", - "version_affected" : "=" - }, { - "version_value" : "7.0.122", - "version_affected" : "=" - }, { - "version_value" : "7.0.123", - "version_affected" : "=" - }, { - "version_value" : "7.0.124", - "version_affected" : "=" - }, { - "version_value" : "7.0.125", - "version_affected" : "=" - }, { - "version_value" : "7.0.126", - "version_affected" : "=" - }, { - "version_value" : "7.0.127", - "version_affected" : "=" - }, { - "version_value" : "7.0.128", - "version_affected" : "=" - }, { - "version_value" : "7.0.129", - "version_affected" : "=" - }, { - "version_value" : "7.0.130", - "version_affected" : "=" - }, { - "version_value" : "7.0.131", - "version_affected" : "=" - }, { - "version_value" : "7.0.132", - "version_affected" : "=" - }, { - "version_value" : "7.0.133", - "version_affected" : "=" - }, { - "version_value" : "7.0.134", - "version_affected" : "=" - }, { - "version_value" : "7.0.135", - "version_affected" : "=" - }, { - "version_value" : "7.0.136", - "version_affected" : "=" - }, { - "version_value" : "7.0.137", - "version_affected" : "=" - }, { - "version_value" : "7.0.138", - "version_affected" : "=" - }, { - "version_value" : "7.0.139", - "version_affected" : "=" - }, { - "version_value" : "7.0.140", - "version_affected" : "=" - }, { - "version_value" : "7.0.141", - "version_affected" : "=" - }, { - "version_value" : "7.0.142", - "version_affected" : "=" - }, { - "version_value" : "7.0.143", - "version_affected" : "=" - }, { - "version_value" : "7.0.144", - "version_affected" : "=" - }, { - "version_value" : "7.0.145", - "version_affected" : "=" - }, { - "version_value" : "7.0.146", - "version_affected" : "=" - }, { - "version_value" : "7.0.147", - "version_affected" : "=" - }, { - "version_value" : "7.0.148", - "version_affected" : "=" - }, { - "version_value" : "7.0.149", - "version_affected" : "=" - }, { - "version_value" : "7.0.150", - "version_affected" : "=" - }, { - "version_value" : "7.0.151", - "version_affected" : "=" - }, { - "version_value" : "7.0.152", - "version_affected" : "=" - }, { - "version_value" : "7.0.153", - "version_affected" : "=" - }, { - "version_value" : "7.0.154", - "version_affected" : "=" - }, { - "version_value" : "7.0.155", - "version_affected" : "=" - }, { - "version_value" : "7.0.156", - "version_affected" : "=" - }, { - "version_value" : "7.0.157", - "version_affected" : "=" - }, { - "version_value" : "7.0.158", - "version_affected" : "=" - }, { - "version_value" : "7.0.159", - "version_affected" : "=" - }, { - "version_value" : "7.0.160", - "version_affected" : "=" - }, { - "version_value" : "7.0.161", - "version_affected" : "=" - }, { - "version_value" : "7.0.162", - "version_affected" : "=" - }, { - "version_value" : "7.0.163", - "version_affected" : "=" - }, { - "version_value" : "7.0.164", - "version_affected" : "=" - }, { - "version_value" : "7.0.165", - "version_affected" : "=" - }, { - "version_value" : "7.0.166", - "version_affected" : "=" - }, { - "version_value" : "7.0.167", - "version_affected" : "=" - }, { - "version_value" : "7.0.168", - "version_affected" : "=" - }, { - "version_value" : "7.0.169", - "version_affected" : "=" - }, { - "version_value" : "7.0.170", - "version_affected" : "=" - }, { - "version_value" : "7.0.171", - "version_affected" : "=" - }, { - "version_value" : "7.0.172", - "version_affected" : "=" - }, { - "version_value" : "7.0.173", - "version_affected" : "=" - }, { - "version_value" : "7.0.174", - "version_affected" : "=" - }, { - "version_value" : "7.0.175", - "version_affected" : "=" - }, { - "version_value" : "7.0.176", - "version_affected" : "=" - }, { - "version_value" : "7.0.177", - "version_affected" : "=" - }, { - "version_value" : "7.0.178", - "version_affected" : "=" - }, { - "version_value" : "7.0.179", - "version_affected" : "=" - }, { - "version_value" : "7.0.180", - "version_affected" : "=" - }, { - "version_value" : "7.0.181", - "version_affected" : "=" - }, { - "version_value" : "7.0.182", - "version_affected" : "=" - }, { - "version_value" : "7.0.183", - "version_affected" : "=" - }, { - "version_value" : "7.0.184", - "version_affected" : "=" - }, { - "version_value" : "7.0.185", - "version_affected" : "=" - }, { - "version_value" : "7.0.186", - "version_affected" : "=" - }, { - "version_value" : "7.0.187", - "version_affected" : "=" - }, { - "version_value" : "7.0.188", - "version_affected" : "=" - }, { - "version_value" : "7.0.189", - "version_affected" : "=" - }, { - "version_value" : "7.0.190", - "version_affected" : "=" - }, { - "version_value" : "7.0.191", - "version_affected" : "=" - }, { - "version_value" : "7.0.192", - "version_affected" : "=" - }, { - "version_value" : "7.0.193", - "version_affected" : "=" - }, { - "version_value" : "7.0.194", - "version_affected" : "=" - }, { - "version_value" : "7.0.195", - "version_affected" : "=" - }, { - "version_value" : "7.0.196", - "version_affected" : "=" - }, { - "version_value" : "7.0.197", - "version_affected" : "=" - }, { - "version_value" : "7.0.198", - "version_affected" : "=" - }, { - "version_value" : "7.0.199", - "version_affected" : "=" - }, { - "version_value" : "7.0.200", - "version_affected" : "=" - }, { - "version_value" : "7.0.201", - "version_affected" : "=" - }, { - "version_value" : "7.0.202", - "version_affected" : "=" - }, { - "version_value" : "7.0.203", - "version_affected" : "=" - }, { - "version_value" : "7.0.204", - "version_affected" : "=" - }, { - "version_value" : "7.0.205", - "version_affected" : "=" - }, { - "version_value" : "7.0.206", - "version_affected" : "=" - }, { - "version_value" : "7.0.207", - "version_affected" : "=" - }, { - "version_value" : "7.0.208", - "version_affected" : "=" - }, { - "version_value" : "7.0.209", - "version_affected" : "=" - }, { - "version_value" : "7.0.210", - "version_affected" : "=" - }, { - "version_value" : "7.0.211", - "version_affected" : "=" - }, { - "version_value" : "7.0.212", - "version_affected" : "=" - }, { - "version_value" : "7.0.213", - "version_affected" : "=" - }, { - "version_value" : "7.0.214", - "version_affected" : "=" - }, { - "version_value" : "7.0.215", - "version_affected" : "=" - }, { - "version_value" : "7.0.216", - "version_affected" : "=" - }, { - "version_value" : "7.0.217", - "version_affected" : "=" - }, { - "version_value" : "7.0.218", - "version_affected" : "=" - }, { - "version_value" : "7.0.219", - "version_affected" : "=" - }, { - "version_value" : "7.0.220", - "version_affected" : "=" - }, { - "version_value" : "7.0.221", - "version_affected" : "=" - }, { - "version_value" : "7.0.222", - "version_affected" : "=" - }, { - "version_value" : "7.0.223", - "version_affected" : "=" - }, { - "version_value" : "7.0.224", - "version_affected" : "=" - }, { - "version_value" : "7.0.225", - "version_affected" : "=" - }, { - "version_value" : "7.0.226", - "version_affected" : "=" - }, { - "version_value" : "7.0.227", - "version_affected" : "=" - }, { - "version_value" : "7.0.228", - "version_affected" : "=" - }, { - "version_value" : "7.0.229", - "version_affected" : "=" - }, { - "version_value" : "7.0.230", - "version_affected" : "=" - }, { - "version_value" : "7.0.231", - "version_affected" : "=" - }, { - "version_value" : "7.0.232", - "version_affected" : "=" - }, { - "version_value" : "7.0.233", - "version_affected" : "=" - }, { - "version_value" : "7.0.234", - "version_affected" : "=" - }, { - "version_value" : "7.0.235", - "version_affected" : "=" - }, { - "version_value" : "7.0.236", - "version_affected" : "=" - }, { - "version_value" : "7.0.237", - "version_affected" : "=" - }, { - "version_value" : "7.0.238", - "version_affected" : "=" - }, { - "version_value" : "7.0.239", - "version_affected" : "=" - }, { - "version_value" : "7.0.240", - "version_affected" : "=" - }, { - "version_value" : "7.0.241", - "version_affected" : "=" - }, { - "version_value" : "7.0.242", - "version_affected" : "=" - }, { - "version_value" : "7.0.243", - "version_affected" : "=" - }, { - "version_value" : "7.0b", - "version_affected" : "=" - }, { - "version_value" : "7.0b01", - "version_affected" : "=" - }, { - "version_value" : "7.0b02", - "version_affected" : "=" - }, { - "version_value" : "7.0c", - "version_affected" : "=" - }, { - "version_value" : "7.0c01", - "version_affected" : "=" - }, { - "version_value" : "7.0c02", - "version_affected" : "=" - }, { - "version_value" : "7.0c03", - "version_affected" : "=" - }, { - "version_value" : "7.0c10", - "version_affected" : "=" - }, { - "version_value" : "7.0c11", - "version_affected" : "=" - }, { - "version_value" : "7.0c12", - "version_affected" : "=" - }, { - "version_value" : "7.0c13", - "version_affected" : "=" - }, { - "version_value" : "7.0d", - "version_affected" : "=" - }, { - "version_value" : "7.0d01", - "version_affected" : "=" - }, { - "version_value" : "7.0d02", - "version_affected" : "=" - }, { - "version_value" : "7.0d03", - "version_affected" : "=" - }, { - "version_value" : "7.0d04", - "version_affected" : "=" - }, { - "version_value" : "7.0d05", - "version_affected" : "=" - }, { - "version_value" : "7.0e", - "version_affected" : "=" - }, { - "version_value" : "7.00e+01", - "version_affected" : "=" - }, { - "version_value" : "7.00e+02", - "version_affected" : "=" - }, { - "version_value" : "7.00e+03", - "version_affected" : "=" - }, { - "version_value" : "7.00e+04", - "version_affected" : "=" - }, { - "version_value" : "7.00e+05", - "version_affected" : "=" - }, { - "version_value" : "7.00e+06", - "version_affected" : "=" - }, { - "version_value" : "7.00e+07", - "version_affected" : "=" - }, { - "version_value" : "7.0f", - "version_affected" : "=" - }, { - "version_value" : "7.0f01", - "version_affected" : "=" - }, { - "version_value" : "7.0f02", - "version_affected" : "=" - }, { - "version_value" : "7.0f03", - "version_affected" : "=" - }, { - "version_value" : "7.0f04", - "version_affected" : "=" - }, { - "version_value" : "7.0f05", - "version_affected" : "=" - }, { - "version_value" : "7.0g", - "version_affected" : "=" - }, { - "version_value" : "7.0g01", - "version_affected" : "=" - }, { - "version_value" : "7.0g02", - "version_affected" : "=" - }, { - "version_value" : "7.0g03", - "version_affected" : "=" - }, { - "version_value" : "7.0g04", - "version_affected" : "=" - }, { - "version_value" : "7.0g05", - "version_affected" : "=" - }, { - "version_value" : "7.01", - "version_affected" : "=" - }, { - "version_value" : "7.1", - "version_affected" : "=" - }, { - "version_value" : "7.1.001", - "version_affected" : "=" - }, { - "version_value" : "7.1.002", - "version_affected" : "=" - }, { - "version_value" : "7.1.003", - "version_affected" : "=" - }, { - "version_value" : "7.1.004", - "version_affected" : "=" - }, { - "version_value" : "7.1.005", - "version_affected" : "=" - }, { - "version_value" : "7.1.006", - "version_affected" : "=" - }, { - "version_value" : "7.1.007", - "version_affected" : "=" - }, { - "version_value" : "7.1.008", - "version_affected" : "=" - }, { - "version_value" : "7.1.009", - "version_affected" : "=" - }, { - "version_value" : "7.1.010", - "version_affected" : "=" - }, { - "version_value" : "7.1.011", - "version_affected" : "=" - }, { - "version_value" : "7.1.012", - "version_affected" : "=" - }, { - "version_value" : "7.1.013", - "version_affected" : "=" - }, { - "version_value" : "7.1.014", - "version_affected" : "=" - }, { - "version_value" : "7.1.015", - "version_affected" : "=" - }, { - "version_value" : "7.1.016", - "version_affected" : "=" - }, { - "version_value" : "7.1.017", - "version_affected" : "=" - }, { - "version_value" : "7.1.018", - "version_affected" : "=" - }, { - "version_value" : "7.1.019", - "version_affected" : "=" - }, { - "version_value" : "7.1.020", - "version_affected" : "=" - }, { - "version_value" : "7.1.021", - "version_affected" : "=" - }, { - "version_value" : "7.1.022", - "version_affected" : "=" - }, { - "version_value" : "7.1.023", - "version_affected" : "=" - }, { - "version_value" : "7.1.024", - "version_affected" : "=" - }, { - "version_value" : "7.1.025", - "version_affected" : "=" - }, { - "version_value" : "7.1.026", - "version_affected" : "=" - }, { - "version_value" : "7.1.027", - "version_affected" : "=" - }, { - "version_value" : "7.1.028", - "version_affected" : "=" - }, { - "version_value" : "7.1.029", - "version_affected" : "=" - }, { - "version_value" : "7.1.030", - "version_affected" : "=" - }, { - "version_value" : "7.1.031", - "version_affected" : "=" - }, { - "version_value" : "7.1.032", - "version_affected" : "=" - }, { - "version_value" : "7.1.033", - "version_affected" : "=" - }, { - "version_value" : "7.1.034", - "version_affected" : "=" - }, { - "version_value" : "7.1.035", - "version_affected" : "=" - }, { - "version_value" : "7.1.036", - "version_affected" : "=" - }, { - "version_value" : "7.1.037", - "version_affected" : "=" - }, { - "version_value" : "7.1.038", - "version_affected" : "=" - }, { - "version_value" : "7.1.039", - "version_affected" : "=" - }, { - "version_value" : "7.1.040", - "version_affected" : "=" - }, { - "version_value" : "7.1.041", - "version_affected" : "=" - }, { - "version_value" : "7.1.042", - "version_affected" : "=" - }, { - "version_value" : "7.1.043", - "version_affected" : "=" - }, { - "version_value" : "7.1.044", - "version_affected" : "=" - }, { - "version_value" : "7.1.045", - "version_affected" : "=" - }, { - "version_value" : "7.1.046", - "version_affected" : "=" - }, { - "version_value" : "7.1.047", - "version_affected" : "=" - }, { - "version_value" : "7.1.048", - "version_affected" : "=" - }, { - "version_value" : "7.1.049", - "version_affected" : "=" - }, { - "version_value" : "7.1.050", - "version_affected" : "=" - }, { - "version_value" : "7.1.051", - "version_affected" : "=" - }, { - "version_value" : "7.1.052", - "version_affected" : "=" - }, { - "version_value" : "7.1.053", - "version_affected" : "=" - }, { - "version_value" : "7.1.054", - "version_affected" : "=" - }, { - "version_value" : "7.1.055", - "version_affected" : "=" - }, { - "version_value" : "7.1.056", - "version_affected" : "=" - }, { - "version_value" : "7.1.057", - "version_affected" : "=" - }, { - "version_value" : "7.1.058", - "version_affected" : "=" - }, { - "version_value" : "7.1.059", - "version_affected" : "=" - }, { - "version_value" : "7.1.060", - "version_affected" : "=" - }, { - "version_value" : "7.1.061", - "version_affected" : "=" - }, { - "version_value" : "7.1.062", - "version_affected" : "=" - }, { - "version_value" : "7.1.063", - "version_affected" : "=" - }, { - "version_value" : "7.1.064", - "version_affected" : "=" - }, { - "version_value" : "7.1.065", - "version_affected" : "=" - }, { - "version_value" : "7.1.066", - "version_affected" : "=" - }, { - "version_value" : "7.1.067", - "version_affected" : "=" - }, { - "version_value" : "7.1.068", - "version_affected" : "=" - }, { - "version_value" : "7.1.069", - "version_affected" : "=" - }, { - "version_value" : "7.1.070", - "version_affected" : "=" - }, { - "version_value" : "7.1.071", - "version_affected" : "=" - }, { - "version_value" : "7.1.072", - "version_affected" : "=" - }, { - "version_value" : "7.1.073", - "version_affected" : "=" - }, { - "version_value" : "7.1.074", - "version_affected" : "=" - }, { - "version_value" : "7.1.075", - "version_affected" : "=" - }, { - "version_value" : "7.1.076", - "version_affected" : "=" - }, { - "version_value" : "7.1.077", - "version_affected" : "=" - }, { - "version_value" : "7.1.078", - "version_affected" : "=" - }, { - "version_value" : "7.1.079", - "version_affected" : "=" - }, { - "version_value" : "7.1.080", - "version_affected" : "=" - }, { - "version_value" : "7.1.081", - "version_affected" : "=" - }, { - "version_value" : "7.1.082", - "version_affected" : "=" - }, { - "version_value" : "7.1.084", - "version_affected" : "=" - }, { - "version_value" : "7.1.085", - "version_affected" : "=" - }, { - "version_value" : "7.1.086", - "version_affected" : "=" - }, { - "version_value" : "7.1.087", - "version_affected" : "=" - }, { - "version_value" : "7.1.088", - "version_affected" : "=" - }, { - "version_value" : "7.1.089", - "version_affected" : "=" - }, { - "version_value" : "7.1.090", - "version_affected" : "=" - }, { - "version_value" : "7.1.091", - "version_affected" : "=" - }, { - "version_value" : "7.1.092", - "version_affected" : "=" - }, { - "version_value" : "7.1.093", - "version_affected" : "=" - }, { - "version_value" : "7.1.094", - "version_affected" : "=" - }, { - "version_value" : "7.1.095", - "version_affected" : "=" - }, { - "version_value" : "7.1.096", - "version_affected" : "=" - }, { - "version_value" : "7.1.097", - "version_affected" : "=" - }, { - "version_value" : "7.1.098", - "version_affected" : "=" - }, { - "version_value" : "7.1.099", - "version_affected" : "=" - }, { - "version_value" : "7.1.100", - "version_affected" : "=" - }, { - "version_value" : "7.1.101", - "version_affected" : "=" - }, { - "version_value" : "7.1.102", - "version_affected" : "=" - }, { - "version_value" : "7.1.103", - "version_affected" : "=" - }, { - "version_value" : "7.1.104", - "version_affected" : "=" - }, { - "version_value" : "7.1.105", - "version_affected" : "=" - }, { - "version_value" : "7.1.106", - "version_affected" : "=" - }, { - "version_value" : "7.1.107", - "version_affected" : "=" - }, { - "version_value" : "7.1.108", - "version_affected" : "=" - }, { - "version_value" : "7.1.109", - "version_affected" : "=" - }, { - "version_value" : "7.1.110", - "version_affected" : "=" - }, { - "version_value" : "7.1.111", - "version_affected" : "=" - }, { - "version_value" : "7.1.112", - "version_affected" : "=" - }, { - "version_value" : "7.1.113", - "version_affected" : "=" - }, { - "version_value" : "7.1.114", - "version_affected" : "=" - }, { - "version_value" : "7.1.115", - "version_affected" : "=" - }, { - "version_value" : "7.1.116", - "version_affected" : "=" - }, { - "version_value" : "7.1.117", - "version_affected" : "=" - }, { - "version_value" : "7.1.118", - "version_affected" : "=" - }, { - "version_value" : "7.1.119", - "version_affected" : "=" - }, { - "version_value" : "7.1.120", - "version_affected" : "=" - }, { - "version_value" : "7.1.121", - "version_affected" : "=" - }, { - "version_value" : "7.1.122", - "version_affected" : "=" - }, { - "version_value" : "7.1.123", - "version_affected" : "=" - }, { - "version_value" : "7.1.124", - "version_affected" : "=" - }, { - "version_value" : "7.1.125", - "version_affected" : "=" - }, { - "version_value" : "7.1.126", - "version_affected" : "=" - }, { - "version_value" : "7.1.127", - "version_affected" : "=" - }, { - "version_value" : "7.1.128", - "version_affected" : "=" - }, { - "version_value" : "7.1.129", - "version_affected" : "=" - }, { - "version_value" : "7.1.130", - "version_affected" : "=" - }, { - "version_value" : "7.1.131", - "version_affected" : "=" - }, { - "version_value" : "7.1.132", - "version_affected" : "=" - }, { - "version_value" : "7.1.133", - "version_affected" : "=" - }, { - "version_value" : "7.1.134", - "version_affected" : "=" - }, { - "version_value" : "7.1.135", - "version_affected" : "=" - }, { - "version_value" : "7.1.136", - "version_affected" : "=" - }, { - "version_value" : "7.1.137", - "version_affected" : "=" - }, { - "version_value" : "7.1.138", - "version_affected" : "=" - }, { - "version_value" : "7.1.139", - "version_affected" : "=" - }, { - "version_value" : "7.1.140", - "version_affected" : "=" - }, { - "version_value" : "7.1.141", - "version_affected" : "=" - }, { - "version_value" : "7.1.142", - "version_affected" : "=" - }, { - "version_value" : "7.1.143", - "version_affected" : "=" - }, { - "version_value" : "7.1.144", - "version_affected" : "=" - }, { - "version_value" : "7.1.145", - "version_affected" : "=" - }, { - "version_value" : "7.1.146", - "version_affected" : "=" - }, { - "version_value" : "7.1.147", - "version_affected" : "=" - }, { - "version_value" : "7.1.148", - "version_affected" : "=" - }, { - "version_value" : "7.1.149", - "version_affected" : "=" - }, { - "version_value" : "7.1.150", - "version_affected" : "=" - }, { - "version_value" : "7.1.151", - "version_affected" : "=" - }, { - "version_value" : "7.1.152", - "version_affected" : "=" - }, { - "version_value" : "7.1.153", - "version_affected" : "=" - }, { - "version_value" : "7.1.154", - "version_affected" : "=" - }, { - "version_value" : "7.1.155", - "version_affected" : "=" - }, { - "version_value" : "7.1.156", - "version_affected" : "=" - }, { - "version_value" : "7.1.157", - "version_affected" : "=" - }, { - "version_value" : "7.1.158", - "version_affected" : "=" - }, { - "version_value" : "7.1.159", - "version_affected" : "=" - }, { - "version_value" : "7.1.160", - "version_affected" : "=" - }, { - "version_value" : "7.1.161", - "version_affected" : "=" - }, { - "version_value" : "7.1.162", - "version_affected" : "=" - }, { - "version_value" : "7.1.163", - "version_affected" : "=" - }, { - "version_value" : "7.1.164", - "version_affected" : "=" - }, { - "version_value" : "7.1.165", - "version_affected" : "=" - }, { - "version_value" : "7.1.166", - "version_affected" : "=" - }, { - "version_value" : "7.1.167", - "version_affected" : "=" - }, { - "version_value" : "7.1.168", - "version_affected" : "=" - }, { - "version_value" : "7.1.169", - "version_affected" : "=" - }, { - "version_value" : "7.1.170", - "version_affected" : "=" - }, { - "version_value" : "7.1.171", - "version_affected" : "=" - }, { - "version_value" : "7.1.172", - "version_affected" : "=" - }, { - "version_value" : "7.1.173", - "version_affected" : "=" - }, { - "version_value" : "7.1.174", - "version_affected" : "=" - }, { - "version_value" : "7.1.175", - "version_affected" : "=" - }, { - "version_value" : "7.1.176", - "version_affected" : "=" - }, { - "version_value" : "7.1.177", - "version_affected" : "=" - }, { - "version_value" : "7.1.178", - "version_affected" : "=" - }, { - "version_value" : "7.1.179", - "version_affected" : "=" - }, { - "version_value" : "7.1.180", - "version_affected" : "=" - }, { - "version_value" : "7.1.181", - "version_affected" : "=" - }, { - "version_value" : "7.1.182", - "version_affected" : "=" - }, { - "version_value" : "7.1.183", - "version_affected" : "=" - }, { - "version_value" : "7.1.184", - "version_affected" : "=" - }, { - "version_value" : "7.1.185", - "version_affected" : "=" - }, { - "version_value" : "7.1.186", - "version_affected" : "=" - }, { - "version_value" : "7.1.187", - "version_affected" : "=" - }, { - "version_value" : "7.1.188", - "version_affected" : "=" - }, { - "version_value" : "7.1.189", - "version_affected" : "=" - }, { - "version_value" : "7.1.190", - "version_affected" : "=" - }, { - "version_value" : "7.1.191", - "version_affected" : "=" - }, { - "version_value" : "7.1.192", - "version_affected" : "=" - }, { - "version_value" : "7.1.193", - "version_affected" : "=" - }, { - "version_value" : "7.1.194", - "version_affected" : "=" - }, { - "version_value" : "7.1.195", - "version_affected" : "=" - }, { - "version_value" : "7.1.196", - "version_affected" : "=" - }, { - "version_value" : "7.1.197", - "version_affected" : "=" - }, { - "version_value" : "7.1.198", - "version_affected" : "=" - }, { - "version_value" : "7.1.199", - "version_affected" : "=" - }, { - "version_value" : "7.1.200", - "version_affected" : "=" - }, { - "version_value" : "7.1.201", - "version_affected" : "=" - }, { - "version_value" : "7.1.202", - "version_affected" : "=" - }, { - "version_value" : "7.1.203", - "version_affected" : "=" - }, { - "version_value" : "7.1.204", - "version_affected" : "=" - }, { - "version_value" : "7.1.205", - "version_affected" : "=" - }, { - "version_value" : "7.1.206", - "version_affected" : "=" - }, { - "version_value" : "7.1.207", - "version_affected" : "=" - }, { - "version_value" : "7.1.208", - "version_affected" : "=" - }, { - "version_value" : "7.1.209", - "version_affected" : "=" - }, { - "version_value" : "7.1.210", - "version_affected" : "=" - }, { - "version_value" : "7.1.211", - "version_affected" : "=" - }, { - "version_value" : "7.1.212", - "version_affected" : "=" - }, { - "version_value" : "7.1.213", - "version_affected" : "=" - }, { - "version_value" : "7.1.214", - "version_affected" : "=" - }, { - "version_value" : "7.1.215", - "version_affected" : "=" - }, { - "version_value" : "7.1.216", - "version_affected" : "=" - }, { - "version_value" : "7.1.217", - "version_affected" : "=" - }, { - "version_value" : "7.1.218", - "version_affected" : "=" - }, { - "version_value" : "7.1.219", - "version_affected" : "=" - }, { - "version_value" : "7.1.220", - "version_affected" : "=" - }, { - "version_value" : "7.1.221", - "version_affected" : "=" - }, { - "version_value" : "7.1.222", - "version_affected" : "=" - }, { - "version_value" : "7.1.223", - "version_affected" : "=" - }, { - "version_value" : "7.1.224", - "version_affected" : "=" - }, { - "version_value" : "7.1.225", - "version_affected" : "=" - }, { - "version_value" : "7.1.226", - "version_affected" : "=" - }, { - "version_value" : "7.1.227", - "version_affected" : "=" - }, { - "version_value" : "7.1.228", - "version_affected" : "=" - }, { - "version_value" : "7.1.229", - "version_affected" : "=" - }, { - "version_value" : "7.1.230", - "version_affected" : "=" - }, { - "version_value" : "7.1.231", - "version_affected" : "=" - }, { - "version_value" : "7.1.232", - "version_affected" : "=" - }, { - "version_value" : "7.1.233", - "version_affected" : "=" - }, { - "version_value" : "7.1.234", - "version_affected" : "=" - }, { - "version_value" : "7.1.235", - "version_affected" : "=" - }, { - "version_value" : "7.1.236", - "version_affected" : "=" - }, { - "version_value" : "7.1.237", - "version_affected" : "=" - }, { - "version_value" : "7.1.238", - "version_affected" : "=" - }, { - "version_value" : "7.1.239", - "version_affected" : "=" - }, { - "version_value" : "7.1.240", - "version_affected" : "=" - }, { - "version_value" : "7.1.241", - "version_affected" : "=" - }, { - "version_value" : "7.1.242", - "version_affected" : "=" - }, { - "version_value" : "7.1.243", - "version_affected" : "=" - }, { - "version_value" : "7.1.244", - "version_affected" : "=" - }, { - "version_value" : "7.1.245", - "version_affected" : "=" - }, { - "version_value" : "7.1.246", - "version_affected" : "=" - }, { - "version_value" : "7.1.247", - "version_affected" : "=" - }, { - "version_value" : "7.1.248", - "version_affected" : "=" - }, { - "version_value" : "7.1.249", - "version_affected" : "=" - }, { - "version_value" : "7.1.250", - "version_affected" : "=" - }, { - "version_value" : "7.1.251", - "version_affected" : "=" - }, { - "version_value" : "7.1.252", - "version_affected" : "=" - }, { - "version_value" : "7.1.253", - "version_affected" : "=" - }, { - "version_value" : "7.1.254", - "version_affected" : "=" - }, { - "version_value" : "7.1.255", - "version_affected" : "=" - }, { - "version_value" : "7.1.256", - "version_affected" : "=" - }, { - "version_value" : "7.1.257", - "version_affected" : "=" - }, { - "version_value" : "7.1.258", - "version_affected" : "=" - }, { - "version_value" : "7.1.259", - "version_affected" : "=" - }, { - "version_value" : "7.1.260", - "version_affected" : "=" - }, { - "version_value" : "7.1.261", - "version_affected" : "=" - }, { - "version_value" : "7.1.262", - "version_affected" : "=" - }, { - "version_value" : "7.1.263", - "version_affected" : "=" - }, { - "version_value" : "7.1.264", - "version_affected" : "=" - }, { - "version_value" : "7.1.265", - "version_affected" : "=" - }, { - "version_value" : "7.1.266", - "version_affected" : "=" - }, { - "version_value" : "7.1.267", - "version_affected" : "=" - }, { - "version_value" : "7.1.268", - "version_affected" : "=" - }, { - "version_value" : "7.1.269", - "version_affected" : "=" - }, { - "version_value" : "7.1.270", - "version_affected" : "=" - }, { - "version_value" : "7.1.271", - "version_affected" : "=" - }, { - "version_value" : "7.1.272", - "version_affected" : "=" - }, { - "version_value" : "7.1.273", - "version_affected" : "=" - }, { - "version_value" : "7.1.274", - "version_affected" : "=" - }, { - "version_value" : "7.1.275", - "version_affected" : "=" - }, { - "version_value" : "7.1.276", - "version_affected" : "=" - }, { - "version_value" : "7.1.277", - "version_affected" : "=" - }, { - "version_value" : "7.1.278", - "version_affected" : "=" - }, { - "version_value" : "7.1.279", - "version_affected" : "=" - }, { - "version_value" : "7.1.280", - "version_affected" : "=" - }, { - "version_value" : "7.1.281", - "version_affected" : "=" - }, { - "version_value" : "7.1.282", - "version_affected" : "=" - }, { - "version_value" : "7.1.283", - "version_affected" : "=" - }, { - "version_value" : "7.1.284", - "version_affected" : "=" - }, { - "version_value" : "7.1.285", - "version_affected" : "=" - }, { - "version_value" : "7.1.286", - "version_affected" : "=" - }, { - "version_value" : "7.1.287", - "version_affected" : "=" - }, { - "version_value" : "7.1.288", - "version_affected" : "=" - }, { - "version_value" : "7.1.289", - "version_affected" : "=" - }, { - "version_value" : "7.1.290", - "version_affected" : "=" - }, { - "version_value" : "7.1.291", - "version_affected" : "=" - }, { - "version_value" : "7.1.292", - "version_affected" : "=" - }, { - "version_value" : "7.1.293", - "version_affected" : "=" - }, { - "version_value" : "7.1.294", - "version_affected" : "=" - }, { - "version_value" : "7.1.295", - "version_affected" : "=" - }, { - "version_value" : "7.1.296", - "version_affected" : "=" - }, { - "version_value" : "7.1.297", - "version_affected" : "=" - }, { - "version_value" : "7.1.298", - "version_affected" : "=" - }, { - "version_value" : "7.1.299", - "version_affected" : "=" - }, { - "version_value" : "7.1.300", - "version_affected" : "=" - }, { - "version_value" : "7.1.301", - "version_affected" : "=" - }, { - "version_value" : "7.1.302", - "version_affected" : "=" - }, { - "version_value" : "7.1.303", - "version_affected" : "=" - }, { - "version_value" : "7.1.304", - "version_affected" : "=" - }, { - "version_value" : "7.1.305", - "version_affected" : "=" - }, { - "version_value" : "7.1.306", - "version_affected" : "=" - }, { - "version_value" : "7.1.307", - "version_affected" : "=" - }, { - "version_value" : "7.1.308", - "version_affected" : "=" - }, { - "version_value" : "7.1.309", - "version_affected" : "=" - }, { - "version_value" : "7.1.310", - "version_affected" : "=" - }, { - "version_value" : "7.1.311", - "version_affected" : "=" - }, { - "version_value" : "7.1.312", - "version_affected" : "=" - }, { - "version_value" : "7.1.313", - "version_affected" : "=" - }, { - "version_value" : "7.1.314", - "version_affected" : "=" - }, { - "version_value" : "7.1.315", - "version_affected" : "=" - }, { - "version_value" : "7.1.316", - "version_affected" : "=" - }, { - "version_value" : "7.1.317", - "version_affected" : "=" - }, { - "version_value" : "7.1.318", - "version_affected" : "=" - }, { - "version_value" : "7.1.319", - "version_affected" : "=" - }, { - "version_value" : "7.1.320", - "version_affected" : "=" - }, { - "version_value" : "7.1.321", - "version_affected" : "=" - }, { - "version_value" : "7.1.322", - "version_affected" : "=" - }, { - "version_value" : "7.1.323", - "version_affected" : "=" - }, { - "version_value" : "7.1.324", - "version_affected" : "=" - }, { - "version_value" : "7.1.325", - "version_affected" : "=" - }, { - "version_value" : "7.1.326", - "version_affected" : "=" - }, { - "version_value" : "7.1.327", - "version_affected" : "=" - }, { - "version_value" : "7.1.328", - "version_affected" : "=" - }, { - "version_value" : "7.1.329", - "version_affected" : "=" - }, { - "version_value" : "7.1.330", - "version_affected" : "=" - }, { - "version_value" : "7.1a", - "version_affected" : "=" - }, { - "version_value" : "7.1a.001", - "version_affected" : "=" - }, { - "version_value" : "7.1b", - "version_affected" : "=" - }, { - "version_value" : "7.1b.001", - "version_affected" : "=" - }, { - "version_value" : "7.1b.002", - "version_affected" : "=" - }, { - "version_value" : "7.02", - "version_affected" : "=" - }, { - "version_value" : "7.2", - "version_affected" : "=" - }, { - "version_value" : "7.2.000", - "version_affected" : "=" - }, { - "version_value" : "7.2.001", - "version_affected" : "=" - }, { - "version_value" : "7.2.002", - "version_affected" : "=" - }, { - "version_value" : "7.2.003", - "version_affected" : "=" - }, { - "version_value" : "7.2.004", - "version_affected" : "=" - }, { - "version_value" : "7.2.005", - "version_affected" : "=" - }, { - "version_value" : "7.2.006", - "version_affected" : "=" - }, { - "version_value" : "7.2.007", - "version_affected" : "=" - }, { - "version_value" : "7.2.008", - "version_affected" : "=" - }, { - "version_value" : "7.2.009", - "version_affected" : "=" - }, { - "version_value" : "7.2.010", - "version_affected" : "=" - }, { - "version_value" : "7.2.011", - "version_affected" : "=" - }, { - "version_value" : "7.2.012", - "version_affected" : "=" - }, { - "version_value" : "7.2.013", - "version_affected" : "=" - }, { - "version_value" : "7.2.014", - "version_affected" : "=" - }, { - "version_value" : "7.2.015", - "version_affected" : "=" - }, { - "version_value" : "7.2.016", - "version_affected" : "=" - }, { - "version_value" : "7.2.017", - "version_affected" : "=" - }, { - "version_value" : "7.2.018", - "version_affected" : "=" - }, { - "version_value" : "7.2.019", - "version_affected" : "=" - }, { - "version_value" : "7.2.020", - "version_affected" : "=" - }, { - "version_value" : "7.2.021", - "version_affected" : "=" - }, { - "version_value" : "7.2.022", - "version_affected" : "=" - }, { - "version_value" : "7.2.023", - "version_affected" : "=" - }, { - "version_value" : "7.2.024", - "version_affected" : "=" - }, { - "version_value" : "7.2.025", - "version_affected" : "=" - }, { - "version_value" : "7.2.026", - "version_affected" : "=" - }, { - "version_value" : "7.2.027", - "version_affected" : "=" - }, { - "version_value" : "7.2.028", - "version_affected" : "=" - }, { - "version_value" : "7.2.029", - "version_affected" : "=" - }, { - "version_value" : "7.2.030", - "version_affected" : "=" - }, { - "version_value" : "7.2.031", - "version_affected" : "=" - }, { - "version_value" : "7.2.032", - "version_affected" : "=" - }, { - "version_value" : "7.2.033", - "version_affected" : "=" - }, { - "version_value" : "7.2.034", - "version_affected" : "=" - }, { - "version_value" : "7.2.035", - "version_affected" : "=" - }, { - "version_value" : "7.2.036", - "version_affected" : "=" - }, { - "version_value" : "7.2.037", - "version_affected" : "=" - }, { - "version_value" : "7.2.038", - "version_affected" : "=" - }, { - "version_value" : "7.2.039", - "version_affected" : "=" - }, { - "version_value" : "7.2.040", - "version_affected" : "=" - }, { - "version_value" : "7.2.041", - "version_affected" : "=" - }, { - "version_value" : "7.2.042", - "version_affected" : "=" - }, { - "version_value" : "7.2.043", - "version_affected" : "=" - }, { - "version_value" : "7.2.044", - "version_affected" : "=" - }, { - "version_value" : "7.2.045", - "version_affected" : "=" - }, { - "version_value" : "7.2.046", - "version_affected" : "=" - }, { - "version_value" : "7.2.047", - "version_affected" : "=" - }, { - "version_value" : "7.2.048", - "version_affected" : "=" - }, { - "version_value" : "7.2.049", - "version_affected" : "=" - }, { - "version_value" : "7.2.050", - "version_affected" : "=" - }, { - "version_value" : "7.2.051", - "version_affected" : "=" - }, { - "version_value" : "7.2.052", - "version_affected" : "=" - }, { - "version_value" : "7.2.053", - "version_affected" : "=" - }, { - "version_value" : "7.2.055", - "version_affected" : "=" - }, { - "version_value" : "7.2.056", - "version_affected" : "=" - }, { - "version_value" : "7.2.057", - "version_affected" : "=" - }, { - "version_value" : "7.2.058", - "version_affected" : "=" - }, { - "version_value" : "7.2.059", - "version_affected" : "=" - }, { - "version_value" : "7.2.060", - "version_affected" : "=" - }, { - "version_value" : "7.2.061", - "version_affected" : "=" - }, { - "version_value" : "7.2.062", - "version_affected" : "=" - }, { - "version_value" : "7.2.063", - "version_affected" : "=" - }, { - "version_value" : "7.2.064", - "version_affected" : "=" - }, { - "version_value" : "7.2.065", - "version_affected" : "=" - }, { - "version_value" : "7.2.066", - "version_affected" : "=" - }, { - "version_value" : "7.2.067", - "version_affected" : "=" - }, { - "version_value" : "7.2.068", - "version_affected" : "=" - }, { - "version_value" : "7.2.069", - "version_affected" : "=" - }, { - "version_value" : "7.2.070", - "version_affected" : "=" - }, { - "version_value" : "7.2.071", - "version_affected" : "=" - }, { - "version_value" : "7.2.072", - "version_affected" : "=" - }, { - "version_value" : "7.2.073", - "version_affected" : "=" - }, { - "version_value" : "7.2.074", - "version_affected" : "=" - }, { - "version_value" : "7.2.075", - "version_affected" : "=" - }, { - "version_value" : "7.2.076", - "version_affected" : "=" - }, { - "version_value" : "7.2.077", - "version_affected" : "=" - }, { - "version_value" : "7.2.078", - "version_affected" : "=" - }, { - "version_value" : "7.2.079", - "version_affected" : "=" - }, { - "version_value" : "7.2.080", - "version_affected" : "=" - }, { - "version_value" : "7.2.081", - "version_affected" : "=" - }, { - "version_value" : "7.2.082", - "version_affected" : "=" - }, { - "version_value" : "7.2.083", - "version_affected" : "=" - }, { - "version_value" : "7.2.084", - "version_affected" : "=" - }, { - "version_value" : "7.2.085", - "version_affected" : "=" - }, { - "version_value" : "7.2.086", - "version_affected" : "=" - }, { - "version_value" : "7.2.087", - "version_affected" : "=" - }, { - "version_value" : "7.2.088", - "version_affected" : "=" - }, { - "version_value" : "7.2.089", - "version_affected" : "=" - }, { - "version_value" : "7.2.090", - "version_affected" : "=" - }, { - "version_value" : "7.2.091", - "version_affected" : "=" - }, { - "version_value" : "7.2.092", - "version_affected" : "=" - }, { - "version_value" : "7.2.093", - "version_affected" : "=" - }, { - "version_value" : "7.2.094", - "version_affected" : "=" - }, { - "version_value" : "7.2.095", - "version_affected" : "=" - }, { - "version_value" : "7.2.096", - "version_affected" : "=" - }, { - "version_value" : "7.2.097", - "version_affected" : "=" - }, { - "version_value" : "7.2.098", - "version_affected" : "=" - }, { - "version_value" : "7.2.099", - "version_affected" : "=" - }, { - "version_value" : "7.2.100", - "version_affected" : "=" - }, { - "version_value" : "7.2.101", - "version_affected" : "=" - }, { - "version_value" : "7.2.102", - "version_affected" : "=" - }, { - "version_value" : "7.2.103", - "version_affected" : "=" - }, { - "version_value" : "7.2.104", - "version_affected" : "=" - }, { - "version_value" : "7.2.105", - "version_affected" : "=" - }, { - "version_value" : "7.2.106", - "version_affected" : "=" - }, { - "version_value" : "7.2.107", - "version_affected" : "=" - }, { - "version_value" : "7.2.108", - "version_affected" : "=" - }, { - "version_value" : "7.2.109", - "version_affected" : "=" - }, { - "version_value" : "7.2.110", - "version_affected" : "=" - }, { - "version_value" : "7.2.111", - "version_affected" : "=" - }, { - "version_value" : "7.2.112", - "version_affected" : "=" - }, { - "version_value" : "7.2.113", - "version_affected" : "=" - }, { - "version_value" : "7.2.114", - "version_affected" : "=" - }, { - "version_value" : "7.2.115", - "version_affected" : "=" - }, { - "version_value" : "7.2.116", - "version_affected" : "=" - }, { - "version_value" : "7.2.117", - "version_affected" : "=" - }, { - "version_value" : "7.2.118", - "version_affected" : "=" - }, { - "version_value" : "7.2.119", - "version_affected" : "=" - }, { - "version_value" : "7.2.120", - "version_affected" : "=" - }, { - "version_value" : "7.2.121", - "version_affected" : "=" - }, { - "version_value" : "7.2.122", - "version_affected" : "=" - }, { - "version_value" : "7.2.123", - "version_affected" : "=" - }, { - "version_value" : "7.2.124", - "version_affected" : "=" - }, { - "version_value" : "7.2.125", - "version_affected" : "=" - }, { - "version_value" : "7.2.126", - "version_affected" : "=" - }, { - "version_value" : "7.2.127", - "version_affected" : "=" - }, { - "version_value" : "7.2.128", - "version_affected" : "=" - }, { - "version_value" : "7.2.129", - "version_affected" : "=" - }, { - "version_value" : "7.2.130", - "version_affected" : "=" - }, { - "version_value" : "7.2.131", - "version_affected" : "=" - }, { - "version_value" : "7.2.132", - "version_affected" : "=" - }, { - "version_value" : "7.2.133", - "version_affected" : "=" - }, { - "version_value" : "7.2.134", - "version_affected" : "=" - }, { - "version_value" : "7.2.135", - "version_affected" : "=" - }, { - "version_value" : "7.2.136", - "version_affected" : "=" - }, { - "version_value" : "7.2.137", - "version_affected" : "=" - }, { - "version_value" : "7.2.138", - "version_affected" : "=" - }, { - "version_value" : "7.2.139", - "version_affected" : "=" - }, { - "version_value" : "7.2.140", - "version_affected" : "=" - }, { - "version_value" : "7.2.141", - "version_affected" : "=" - }, { - "version_value" : "7.2.142", - "version_affected" : "=" - }, { - "version_value" : "7.2.143", - "version_affected" : "=" - }, { - "version_value" : "7.2.144", - "version_affected" : "=" - }, { - "version_value" : "7.2.145", - "version_affected" : "=" - }, { - "version_value" : "7.2.146", - "version_affected" : "=" - }, { - "version_value" : "7.2.147", - "version_affected" : "=" - }, { - "version_value" : "7.2.148", - "version_affected" : "=" - }, { - "version_value" : "7.2.149", - "version_affected" : "=" - }, { - "version_value" : "7.2.150", - "version_affected" : "=" - }, { - "version_value" : "7.2.151", - "version_affected" : "=" - }, { - "version_value" : "7.2.152", - "version_affected" : "=" - }, { - "version_value" : "7.2.153", - "version_affected" : "=" - }, { - "version_value" : "7.2.154", - "version_affected" : "=" - }, { - "version_value" : "7.2.155", - "version_affected" : "=" - }, { - "version_value" : "7.2.156", - "version_affected" : "=" - }, { - "version_value" : "7.2.157", - "version_affected" : "=" - }, { - "version_value" : "7.2.158", - "version_affected" : "=" - }, { - "version_value" : "7.2.159", - "version_affected" : "=" - }, { - "version_value" : "7.2.160", - "version_affected" : "=" - }, { - "version_value" : "7.2.161", - "version_affected" : "=" - }, { - "version_value" : "7.2.162", - "version_affected" : "=" - }, { - "version_value" : "7.2.163", - "version_affected" : "=" - }, { - "version_value" : "7.2.164", - "version_affected" : "=" - }, { - "version_value" : "7.2.165", - "version_affected" : "=" - }, { - "version_value" : "7.2.166", - "version_affected" : "=" - }, { - "version_value" : "7.2.167", - "version_affected" : "=" - }, { - "version_value" : "7.2.168", - "version_affected" : "=" - }, { - "version_value" : "7.2.169", - "version_affected" : "=" - }, { - "version_value" : "7.2.170", - "version_affected" : "=" - }, { - "version_value" : "7.2.171", - "version_affected" : "=" - }, { - "version_value" : "7.2.172", - "version_affected" : "=" - }, { - "version_value" : "7.2.173", - "version_affected" : "=" - }, { - "version_value" : "7.2.174", - "version_affected" : "=" - }, { - "version_value" : "7.2.175", - "version_affected" : "=" - }, { - "version_value" : "7.2.176", - "version_affected" : "=" - }, { - "version_value" : "7.2.177", - "version_affected" : "=" - }, { - "version_value" : "7.2.178", - "version_affected" : "=" - }, { - "version_value" : "7.2.179", - "version_affected" : "=" - }, { - "version_value" : "7.2.180", - "version_affected" : "=" - }, { - "version_value" : "7.2.181", - "version_affected" : "=" - }, { - "version_value" : "7.2.182", - "version_affected" : "=" - }, { - "version_value" : "7.2.183", - "version_affected" : "=" - }, { - "version_value" : "7.2.184", - "version_affected" : "=" - }, { - "version_value" : "7.2.185", - "version_affected" : "=" - }, { - "version_value" : "7.2.186", - "version_affected" : "=" - }, { - "version_value" : "7.2.187", - "version_affected" : "=" - }, { - "version_value" : "7.2.188", - "version_affected" : "=" - }, { - "version_value" : "7.2.189", - "version_affected" : "=" - }, { - "version_value" : "7.2.190", - "version_affected" : "=" - }, { - "version_value" : "7.2.191", - "version_affected" : "=" - }, { - "version_value" : "7.2.192", - "version_affected" : "=" - }, { - "version_value" : "7.2.193", - "version_affected" : "=" - }, { - "version_value" : "7.2.194", - "version_affected" : "=" - }, { - "version_value" : "7.2.195", - "version_affected" : "=" - }, { - "version_value" : "7.2.196", - "version_affected" : "=" - }, { - "version_value" : "7.2.197", - "version_affected" : "=" - }, { - "version_value" : "7.2.198", - "version_affected" : "=" - }, { - "version_value" : "7.2.199", - "version_affected" : "=" - }, { - "version_value" : "7.2.200", - "version_affected" : "=" - }, { - "version_value" : "7.2.201", - "version_affected" : "=" - }, { - "version_value" : "7.2.202", - "version_affected" : "=" - }, { - "version_value" : "7.2.203", - "version_affected" : "=" - }, { - "version_value" : "7.2.204", - "version_affected" : "=" - }, { - "version_value" : "7.2.205", - "version_affected" : "=" - }, { - "version_value" : "7.2.206", - "version_affected" : "=" - }, { - "version_value" : "7.2.207", - "version_affected" : "=" - }, { - "version_value" : "7.2.208", - "version_affected" : "=" - }, { - "version_value" : "7.2.209", - "version_affected" : "=" - }, { - "version_value" : "7.2.210", - "version_affected" : "=" - }, { - "version_value" : "7.2.211", - "version_affected" : "=" - }, { - "version_value" : "7.2.212", - "version_affected" : "=" - }, { - "version_value" : "7.2.213", - "version_affected" : "=" - }, { - "version_value" : "7.2.214", - "version_affected" : "=" - }, { - "version_value" : "7.2.215", - "version_affected" : "=" - }, { - "version_value" : "7.2.216", - "version_affected" : "=" - }, { - "version_value" : "7.2.217", - "version_affected" : "=" - }, { - "version_value" : "7.2.218", - "version_affected" : "=" - }, { - "version_value" : "7.2.219", - "version_affected" : "=" - }, { - "version_value" : "7.2.220", - "version_affected" : "=" - }, { - "version_value" : "7.2.221", - "version_affected" : "=" - }, { - "version_value" : "7.2.222", - "version_affected" : "=" - }, { - "version_value" : "7.2.223", - "version_affected" : "=" - }, { - "version_value" : "7.2.224", - "version_affected" : "=" - }, { - "version_value" : "7.2.225", - "version_affected" : "=" - }, { - "version_value" : "7.2.226", - "version_affected" : "=" - }, { - "version_value" : "7.2.227", - "version_affected" : "=" - }, { - "version_value" : "7.2.228", - "version_affected" : "=" - }, { - "version_value" : "7.2.229", - "version_affected" : "=" - }, { - "version_value" : "7.2.230", - "version_affected" : "=" - }, { - "version_value" : "7.2.231", - "version_affected" : "=" - }, { - "version_value" : "7.2.232", - "version_affected" : "=" - }, { - "version_value" : "7.2.233", - "version_affected" : "=" - }, { - "version_value" : "7.2.234", - "version_affected" : "=" - }, { - "version_value" : "7.2.235", - "version_affected" : "=" - }, { - "version_value" : "7.2.236", - "version_affected" : "=" - }, { - "version_value" : "7.2.237", - "version_affected" : "=" - }, { - "version_value" : "7.2.238", - "version_affected" : "=" - }, { - "version_value" : "7.2.239", - "version_affected" : "=" - }, { - "version_value" : "7.2.240", - "version_affected" : "=" - }, { - "version_value" : "7.2.241", - "version_affected" : "=" - }, { - "version_value" : "7.2.242", - "version_affected" : "=" - }, { - "version_value" : "7.2.243", - "version_affected" : "=" - }, { - "version_value" : "7.2.244", - "version_affected" : "=" - }, { - "version_value" : "7.2.245", - "version_affected" : "=" - }, { - "version_value" : "7.2.246", - "version_affected" : "=" - }, { - "version_value" : "7.2.247", - "version_affected" : "=" - }, { - "version_value" : "7.2.248", - "version_affected" : "=" - }, { - "version_value" : "7.2.249", - "version_affected" : "=" - }, { - "version_value" : "7.2.250", - "version_affected" : "=" - }, { - "version_value" : "7.2.251", - "version_affected" : "=" - }, { - "version_value" : "7.2.252", - "version_affected" : "=" - }, { - "version_value" : "7.2.253", - "version_affected" : "=" - }, { - "version_value" : "7.2.254", - "version_affected" : "=" - }, { - "version_value" : "7.2.255", - "version_affected" : "=" - }, { - "version_value" : "7.2.256", - "version_affected" : "=" - }, { - "version_value" : "7.2.257", - "version_affected" : "=" - }, { - "version_value" : "7.2.258", - "version_affected" : "=" - }, { - "version_value" : "7.2.259", - "version_affected" : "=" - }, { - "version_value" : "7.2.260", - "version_affected" : "=" - }, { - "version_value" : "7.2.261", - "version_affected" : "=" - }, { - "version_value" : "7.2.262", - "version_affected" : "=" - }, { - "version_value" : "7.2.263", - "version_affected" : "=" - }, { - "version_value" : "7.2.264", - "version_affected" : "=" - }, { - "version_value" : "7.2.265", - "version_affected" : "=" - }, { - "version_value" : "7.2.266", - "version_affected" : "=" - }, { - "version_value" : "7.2.267", - "version_affected" : "=" - }, { - "version_value" : "7.2.268", - "version_affected" : "=" - }, { - "version_value" : "7.2.269", - "version_affected" : "=" - }, { - "version_value" : "7.2.270", - "version_affected" : "=" - }, { - "version_value" : "7.2.271", - "version_affected" : "=" - }, { - "version_value" : "7.2.272", - "version_affected" : "=" - }, { - "version_value" : "7.2.273", - "version_affected" : "=" - }, { - "version_value" : "7.2.274", - "version_affected" : "=" - }, { - "version_value" : "7.2.275", - "version_affected" : "=" - }, { - "version_value" : "7.2.276", - "version_affected" : "=" - }, { - "version_value" : "7.2.277", - "version_affected" : "=" - }, { - "version_value" : "7.2.278", - "version_affected" : "=" - }, { - "version_value" : "7.2.279", - "version_affected" : "=" - }, { - "version_value" : "7.2.280", - "version_affected" : "=" - }, { - "version_value" : "7.2.281", - "version_affected" : "=" - }, { - "version_value" : "7.2.282", - "version_affected" : "=" - }, { - "version_value" : "7.2.283", - "version_affected" : "=" - }, { - "version_value" : "7.2.284", - "version_affected" : "=" - }, { - "version_value" : "7.2.285", - "version_affected" : "=" - }, { - "version_value" : "7.2.286", - "version_affected" : "=" - }, { - "version_value" : "7.2.287", - "version_affected" : "=" - }, { - "version_value" : "7.2.288", - "version_affected" : "=" - }, { - "version_value" : "7.2.289", - "version_affected" : "=" - }, { - "version_value" : "7.2.290", - "version_affected" : "=" - }, { - "version_value" : "7.2.291", - "version_affected" : "=" - }, { - "version_value" : "7.2.292", - "version_affected" : "=" - }, { - "version_value" : "7.2.293", - "version_affected" : "=" - }, { - "version_value" : "7.2.294", - "version_affected" : "=" - }, { - "version_value" : "7.2.295", - "version_affected" : "=" - }, { - "version_value" : "7.2.296", - "version_affected" : "=" - }, { - "version_value" : "7.2.297", - "version_affected" : "=" - }, { - "version_value" : "7.2.298", - "version_affected" : "=" - }, { - "version_value" : "7.2.299", - "version_affected" : "=" - }, { - "version_value" : "7.2.300", - "version_affected" : "=" - }, { - "version_value" : "7.2.301", - "version_affected" : "=" - }, { - "version_value" : "7.2.302", - "version_affected" : "=" - }, { - "version_value" : "7.2.303", - "version_affected" : "=" - }, { - "version_value" : "7.2.304", - "version_affected" : "=" - }, { - "version_value" : "7.2.305", - "version_affected" : "=" - }, { - "version_value" : "7.2.306", - "version_affected" : "=" - }, { - "version_value" : "7.2.307", - "version_affected" : "=" - }, { - "version_value" : "7.2.308", - "version_affected" : "=" - }, { - "version_value" : "7.2.309", - "version_affected" : "=" - }, { - "version_value" : "7.2.310", - "version_affected" : "=" - }, { - "version_value" : "7.2.311", - "version_affected" : "=" - }, { - "version_value" : "7.2.312", - "version_affected" : "=" - }, { - "version_value" : "7.2.313", - "version_affected" : "=" - }, { - "version_value" : "7.2.314", - "version_affected" : "=" - }, { - "version_value" : "7.2.315", - "version_affected" : "=" - }, { - "version_value" : "7.2.316", - "version_affected" : "=" - }, { - "version_value" : "7.2.317", - "version_affected" : "=" - }, { - "version_value" : "7.2.318", - "version_affected" : "=" - }, { - "version_value" : "7.2.319", - "version_affected" : "=" - }, { - "version_value" : "7.2.320", - "version_affected" : "=" - }, { - "version_value" : "7.2.321", - "version_affected" : "=" - }, { - "version_value" : "7.2.322", - "version_affected" : "=" - }, { - "version_value" : "7.2.323", - "version_affected" : "=" - }, { - "version_value" : "7.2.324", - "version_affected" : "=" - }, { - "version_value" : "7.2.325", - "version_affected" : "=" - }, { - "version_value" : "7.2.326", - "version_affected" : "=" - }, { - "version_value" : "7.2.327", - "version_affected" : "=" - }, { - "version_value" : "7.2.328", - "version_affected" : "=" - }, { - "version_value" : "7.2.329", - "version_affected" : "=" - }, { - "version_value" : "7.2.330", - "version_affected" : "=" - }, { - "version_value" : "7.2.331", - "version_affected" : "=" - }, { - "version_value" : "7.2.332", - "version_affected" : "=" - }, { - "version_value" : "7.2.333", - "version_affected" : "=" - }, { - "version_value" : "7.2.334", - "version_affected" : "=" - }, { - "version_value" : "7.2.335", - "version_affected" : "=" - }, { - "version_value" : "7.2.336", - "version_affected" : "=" - }, { - "version_value" : "7.2.337", - "version_affected" : "=" - }, { - "version_value" : "7.2.338", - "version_affected" : "=" - }, { - "version_value" : "7.2.339", - "version_affected" : "=" - }, { - "version_value" : "7.2.340", - "version_affected" : "=" - }, { - "version_value" : "7.2.341", - "version_affected" : "=" - }, { - "version_value" : "7.2.342", - "version_affected" : "=" - }, { - "version_value" : "7.2.343", - "version_affected" : "=" - }, { - "version_value" : "7.2.344", - "version_affected" : "=" - }, { - "version_value" : "7.2.345", - "version_affected" : "=" - }, { - "version_value" : "7.2.346", - "version_affected" : "=" - }, { - "version_value" : "7.2.347", - "version_affected" : "=" - }, { - "version_value" : "7.2.348", - "version_affected" : "=" - }, { - "version_value" : "7.2.349", - "version_affected" : "=" - }, { - "version_value" : "7.2.350", - "version_affected" : "=" - }, { - "version_value" : "7.2.351", - "version_affected" : "=" - }, { - "version_value" : "7.2.352", - "version_affected" : "=" - }, { - "version_value" : "7.2.353", - "version_affected" : "=" - }, { - "version_value" : "7.2.354", - "version_affected" : "=" - }, { - "version_value" : "7.2.355", - "version_affected" : "=" - }, { - "version_value" : "7.2.356", - "version_affected" : "=" - }, { - "version_value" : "7.2.357", - "version_affected" : "=" - }, { - "version_value" : "7.2.358", - "version_affected" : "=" - }, { - "version_value" : "7.2.359", - "version_affected" : "=" - }, { - "version_value" : "7.2.360", - "version_affected" : "=" - }, { - "version_value" : "7.2.361", - "version_affected" : "=" - }, { - "version_value" : "7.2.362", - "version_affected" : "=" - }, { - "version_value" : "7.2.363", - "version_affected" : "=" - }, { - "version_value" : "7.2.364", - "version_affected" : "=" - }, { - "version_value" : "7.2.365", - "version_affected" : "=" - }, { - "version_value" : "7.2.366", - "version_affected" : "=" - }, { - "version_value" : "7.2.367", - "version_affected" : "=" - }, { - "version_value" : "7.2.368", - "version_affected" : "=" - }, { - "version_value" : "7.2.369", - "version_affected" : "=" - }, { - "version_value" : "7.2.370", - "version_affected" : "=" - }, { - "version_value" : "7.2.371", - "version_affected" : "=" - }, { - "version_value" : "7.2.372", - "version_affected" : "=" - }, { - "version_value" : "7.2.373", - "version_affected" : "=" - }, { - "version_value" : "7.2.374", - "version_affected" : "=" - }, { - "version_value" : "7.2.375", - "version_affected" : "=" - }, { - "version_value" : "7.2.376", - "version_affected" : "=" - }, { - "version_value" : "7.2.377", - "version_affected" : "=" - }, { - "version_value" : "7.2.378", - "version_affected" : "=" - }, { - "version_value" : "7.2.379", - "version_affected" : "=" - }, { - "version_value" : "7.2.380", - "version_affected" : "=" - }, { - "version_value" : "7.2.381", - "version_affected" : "=" - }, { - "version_value" : "7.2.382", - "version_affected" : "=" - }, { - "version_value" : "7.2.383", - "version_affected" : "=" - }, { - "version_value" : "7.2.384", - "version_affected" : "=" - }, { - "version_value" : "7.2.385", - "version_affected" : "=" - }, { - "version_value" : "7.2.386", - "version_affected" : "=" - }, { - "version_value" : "7.2.387", - "version_affected" : "=" - }, { - "version_value" : "7.2.388", - "version_affected" : "=" - }, { - "version_value" : "7.2.389", - "version_affected" : "=" - }, { - "version_value" : "7.2.390", - "version_affected" : "=" - }, { - "version_value" : "7.2.391", - "version_affected" : "=" - }, { - "version_value" : "7.2.392", - "version_affected" : "=" - }, { - "version_value" : "7.2.393", - "version_affected" : "=" - }, { - "version_value" : "7.2.394", - "version_affected" : "=" - }, { - "version_value" : "7.2.395", - "version_affected" : "=" - }, { - "version_value" : "7.2.396", - "version_affected" : "=" - }, { - "version_value" : "7.2.397", - "version_affected" : "=" - }, { - "version_value" : "7.2.398", - "version_affected" : "=" - }, { - "version_value" : "7.2.399", - "version_affected" : "=" - }, { - "version_value" : "7.2.400", - "version_affected" : "=" - }, { - "version_value" : "7.2.401", - "version_affected" : "=" - }, { - "version_value" : "7.2.402", - "version_affected" : "=" - }, { - "version_value" : "7.2.403", - "version_affected" : "=" - }, { - "version_value" : "7.2.404", - "version_affected" : "=" - }, { - "version_value" : "7.2.405", - "version_affected" : "=" - }, { - "version_value" : "7.2.406", - "version_affected" : "=" - }, { - "version_value" : "7.2.407", - "version_affected" : "=" - }, { - "version_value" : "7.2.408", - "version_affected" : "=" - }, { - "version_value" : "7.2.409", - "version_affected" : "=" - }, { - "version_value" : "7.2.410", - "version_affected" : "=" - }, { - "version_value" : "7.2.411", - "version_affected" : "=" - }, { - "version_value" : "7.2.412", - "version_affected" : "=" - }, { - "version_value" : "7.2.413", - "version_affected" : "=" - }, { - "version_value" : "7.2.414", - "version_affected" : "=" - }, { - "version_value" : "7.2.415", - "version_affected" : "=" - }, { - "version_value" : "7.2.416", - "version_affected" : "=" - }, { - "version_value" : "7.2.417", - "version_affected" : "=" - }, { - "version_value" : "7.2.418", - "version_affected" : "=" - }, { - "version_value" : "7.2.419", - "version_affected" : "=" - }, { - "version_value" : "7.2.420", - "version_affected" : "=" - }, { - "version_value" : "7.2.421", - "version_affected" : "=" - }, { - "version_value" : "7.2.422", - "version_affected" : "=" - }, { - "version_value" : "7.2.423", - "version_affected" : "=" - }, { - "version_value" : "7.2.424", - "version_affected" : "=" - }, { - "version_value" : "7.2.425", - "version_affected" : "=" - }, { - "version_value" : "7.2.426", - "version_affected" : "=" - }, { - "version_value" : "7.2.427", - "version_affected" : "=" - }, { - "version_value" : "7.2.428", - "version_affected" : "=" - }, { - "version_value" : "7.2.429", - "version_affected" : "=" - }, { - "version_value" : "7.2.430", - "version_affected" : "=" - }, { - "version_value" : "7.2.431", - "version_affected" : "=" - }, { - "version_value" : "7.2.432", - "version_affected" : "=" - }, { - "version_value" : "7.2.433", - "version_affected" : "=" - }, { - "version_value" : "7.2.434", - "version_affected" : "=" - }, { - "version_value" : "7.2.435", - "version_affected" : "=" - }, { - "version_value" : "7.2.436", - "version_affected" : "=" - }, { - "version_value" : "7.2.437", - "version_affected" : "=" - }, { - "version_value" : "7.2.438", - "version_affected" : "=" - }, { - "version_value" : "7.2.439", - "version_affected" : "=" - }, { - "version_value" : "7.2.440", - "version_affected" : "=" - }, { - "version_value" : "7.2.441", - "version_affected" : "=" - }, { - "version_value" : "7.2.442", - "version_affected" : "=" - }, { - "version_value" : "7.2.443", - "version_affected" : "=" - }, { - "version_value" : "7.2.444", - "version_affected" : "=" - }, { - "version_value" : "7.2.445", - "version_affected" : "=" - }, { - "version_value" : "7.2.446", - "version_affected" : "=" - }, { - "version_value" : "7.2a", - "version_affected" : "=" - }, { - "version_value" : "7.2a.00", - "version_affected" : "=" - }, { - "version_value" : "7.2a.001", - "version_affected" : "=" - }, { - "version_value" : "7.2a.002", - "version_affected" : "=" - }, { - "version_value" : "7.2a.003", - "version_affected" : "=" - }, { - "version_value" : "7.2a.004", - "version_affected" : "=" - }, { - "version_value" : "7.2a.005", - "version_affected" : "=" - }, { - "version_value" : "7.2a.006", - "version_affected" : "=" - }, { - "version_value" : "7.2a.007", - "version_affected" : "=" - }, { - "version_value" : "7.2a.008", - "version_affected" : "=" - }, { - "version_value" : "7.2a.009", - "version_affected" : "=" - }, { - "version_value" : "7.2a.010", - "version_affected" : "=" - }, { - "version_value" : "7.2a.011", - "version_affected" : "=" - }, { - "version_value" : "7.2a.012", - "version_affected" : "=" - }, { - "version_value" : "7.2a.013", - "version_affected" : "=" - }, { - "version_value" : "7.2a.014", - "version_affected" : "=" - }, { - "version_value" : "7.2a.015", - "version_affected" : "=" - }, { - "version_value" : "7.2a.016", - "version_affected" : "=" - }, { - "version_value" : "7.2a.017", - "version_affected" : "=" - }, { - "version_value" : "7.2a.018", - "version_affected" : "=" - }, { - "version_value" : "7.2a.019", - "version_affected" : "=" - }, { - "version_value" : "7.2b.000", - "version_affected" : "=" - }, { - "version_value" : "7.2b.001", - "version_affected" : "=" - }, { - "version_value" : "7.2b.002", - "version_affected" : "=" - }, { - "version_value" : "7.2b.003", - "version_affected" : "=" - }, { - "version_value" : "7.2b.004", - "version_affected" : "=" - }, { - "version_value" : "7.2b.005", - "version_affected" : "=" - }, { - "version_value" : "7.2b.006", - "version_affected" : "=" - }, { - "version_value" : "7.2b.007", - "version_affected" : "=" - }, { - "version_value" : "7.2b.008", - "version_affected" : "=" - }, { - "version_value" : "7.2b.009", - "version_affected" : "=" - }, { - "version_value" : "7.2b.010", - "version_affected" : "=" - }, { - "version_value" : "7.2b.011", - "version_affected" : "=" - }, { - "version_value" : "7.2b.012", - "version_affected" : "=" - }, { - "version_value" : "7.2b.014", - "version_affected" : "=" - }, { - "version_value" : "7.2b.015", - "version_affected" : "=" - }, { - "version_value" : "7.2b.016", - "version_affected" : "=" - }, { - "version_value" : "7.2b.017", - "version_affected" : "=" - }, { - "version_value" : "7.2b.018", - "version_affected" : "=" - }, { - "version_value" : "7.2b.019", - "version_affected" : "=" - }, { - "version_value" : "7.2b.020", - "version_affected" : "=" - }, { - "version_value" : "7.2b.021", - "version_affected" : "=" - }, { - "version_value" : "7.2b.022", - "version_affected" : "=" - }, { - "version_value" : "7.2b.023", - "version_affected" : "=" - }, { - "version_value" : "7.2b.024", - "version_affected" : "=" - }, { - "version_value" : "7.2b.025", - "version_affected" : "=" - }, { - "version_value" : "7.2b.026", - "version_affected" : "=" - }, { - "version_value" : "7.2b.027", - "version_affected" : "=" - }, { - "version_value" : "7.2b.028", - "version_affected" : "=" - }, { - "version_value" : "7.2b.029", - "version_affected" : "=" - }, { - "version_value" : "7.2b.030", - "version_affected" : "=" - }, { - "version_value" : "7.2c.000", - "version_affected" : "=" - }, { - "version_value" : "7.2c.001", - "version_affected" : "=" - }, { - "version_value" : "7.2c.002", - "version_affected" : "=" - }, { - "version_value" : "7.2c.003", - "version_affected" : "=" - }, { - "version_value" : "7.003", - "version_affected" : "=" - }, { - "version_value" : "7.3", - "version_affected" : "=" - }, { - "version_value" : "7.3.001", - "version_affected" : "=" - }, { - "version_value" : "7.3.002", - "version_affected" : "=" - }, { - "version_value" : "7.3.003", - "version_affected" : "=" - }, { - "version_value" : "7.3.004", - "version_affected" : "=" - }, { - "version_value" : "7.3.005", - "version_affected" : "=" - }, { - "version_value" : "7.3.006", - "version_affected" : "=" - }, { - "version_value" : "7.3.007", - "version_affected" : "=" - }, { - "version_value" : "7.3.008", - "version_affected" : "=" - }, { - "version_value" : "7.3.009", - "version_affected" : "=" - }, { - "version_value" : "7.3.010", - "version_affected" : "=" - }, { - "version_value" : "7.3.011", - "version_affected" : "=" - }, { - "version_value" : "7.3.012", - "version_affected" : "=" - }, { - "version_value" : "7.3.013", - "version_affected" : "=" - }, { - "version_value" : "7.3.014", - "version_affected" : "=" - }, { - "version_value" : "7.3.015", - "version_affected" : "=" - }, { - "version_value" : "7.3.016", - "version_affected" : "=" - }, { - "version_value" : "7.3.017", - "version_affected" : "=" - }, { - "version_value" : "7.3.018", - "version_affected" : "=" - }, { - "version_value" : "7.3.019", - "version_affected" : "=" - }, { - "version_value" : "7.3.020", - "version_affected" : "=" - }, { - "version_value" : "7.3.021", - "version_affected" : "=" - }, { - "version_value" : "7.3.022", - "version_affected" : "=" - }, { - "version_value" : "7.3.023", - "version_affected" : "=" - }, { - "version_value" : "7.3.024", - "version_affected" : "=" - }, { - "version_value" : "7.3.025", - "version_affected" : "=" - }, { - "version_value" : "7.3.026", - "version_affected" : "=" - }, { - "version_value" : "7.3.027", - "version_affected" : "=" - }, { - "version_value" : "7.3.028", - "version_affected" : "=" - }, { - "version_value" : "7.3.029", - "version_affected" : "=" - }, { - "version_value" : "7.3.030", - "version_affected" : "=" - }, { - "version_value" : "7.3.031", - "version_affected" : "=" - }, { - "version_value" : "7.3.032", - "version_affected" : "=" - }, { - "version_value" : "7.3.033", - "version_affected" : "=" - }, { - "version_value" : "7.3.034", - "version_affected" : "=" - }, { - "version_value" : "7.3.035", - "version_affected" : "=" - }, { - "version_value" : "7.3.036", - "version_affected" : "=" - }, { - "version_value" : "7.3.037", - "version_affected" : "=" - }, { - "version_value" : "7.3.038", - "version_affected" : "=" - }, { - "version_value" : "7.3.039", - "version_affected" : "=" - }, { - "version_value" : "7.3.040", - "version_affected" : "=" - }, { - "version_value" : "7.3.041", - "version_affected" : "=" - }, { - "version_value" : "7.3.042", - "version_affected" : "=" - }, { - "version_value" : "7.3.043", - "version_affected" : "=" - }, { - "version_value" : "7.3.044", - "version_affected" : "=" - }, { - "version_value" : "7.3.045", - "version_affected" : "=" - }, { - "version_value" : "7.3.046", - "version_affected" : "=" - }, { - "version_value" : "7.3.047", - "version_affected" : "=" - }, { - "version_value" : "7.3.048", - "version_affected" : "=" - }, { - "version_value" : "7.3.049", - "version_affected" : "=" - }, { - "version_value" : "7.3.050", - "version_affected" : "=" - }, { - "version_value" : "7.3.051", - "version_affected" : "=" - }, { - "version_value" : "7.3.052", - "version_affected" : "=" - }, { - "version_value" : "7.3.053", - "version_affected" : "=" - }, { - "version_value" : "7.3.054", - "version_affected" : "=" - }, { - "version_value" : "7.3.055", - "version_affected" : "=" - }, { - "version_value" : "7.3.056", - "version_affected" : "=" - }, { - "version_value" : "7.3.057", - "version_affected" : "=" - }, { - "version_value" : "7.3.058", - "version_affected" : "=" - }, { - "version_value" : "7.3.059", - "version_affected" : "=" - }, { - "version_value" : "7.3.060", - "version_affected" : "=" - }, { - "version_value" : "7.3.061", - "version_affected" : "=" - }, { - "version_value" : "7.3.062", - "version_affected" : "=" - }, { - "version_value" : "7.3.063", - "version_affected" : "=" - }, { - "version_value" : "7.3.064", - "version_affected" : "=" - }, { - "version_value" : "7.3.065", - "version_affected" : "=" - }, { - "version_value" : "7.3.066", - "version_affected" : "=" - }, { - "version_value" : "7.3.067", - "version_affected" : "=" - }, { - "version_value" : "7.3.068", - "version_affected" : "=" - }, { - "version_value" : "7.3.069", - "version_affected" : "=" - }, { - "version_value" : "7.3.070", - "version_affected" : "=" - }, { - "version_value" : "7.3.071", - "version_affected" : "=" - }, { - "version_value" : "7.3.072", - "version_affected" : "=" - }, { - "version_value" : "7.3.073", - "version_affected" : "=" - }, { - "version_value" : "7.3.074", - "version_affected" : "=" - }, { - "version_value" : "7.3.075", - "version_affected" : "=" - }, { - "version_value" : "7.3.076", - "version_affected" : "=" - }, { - "version_value" : "7.3.077", - "version_affected" : "=" - }, { - "version_value" : "7.3.078", - "version_affected" : "=" - }, { - "version_value" : "7.3.079", - "version_affected" : "=" - }, { - "version_value" : "7.3.080", - "version_affected" : "=" - }, { - "version_value" : "7.3.081", - "version_affected" : "=" - }, { - "version_value" : "7.3.082", - "version_affected" : "=" - }, { - "version_value" : "7.3.083", - "version_affected" : "=" - }, { - "version_value" : "7.3.084", - "version_affected" : "=" - }, { - "version_value" : "7.3.085", - "version_affected" : "=" - }, { - "version_value" : "7.3.086", - "version_affected" : "=" - }, { - "version_value" : "7.3.087", - "version_affected" : "=" - }, { - "version_value" : "7.3.088", - "version_affected" : "=" - }, { - "version_value" : "7.3.089", - "version_affected" : "=" - }, { - "version_value" : "7.3.090", - "version_affected" : "=" - }, { - "version_value" : "7.3.091", - "version_affected" : "=" - }, { - "version_value" : "7.3.092", - "version_affected" : "=" - }, { - "version_value" : "7.3.093", - "version_affected" : "=" - }, { - "version_value" : "7.3.094", - "version_affected" : "=" - }, { - "version_value" : "7.3.095", - "version_affected" : "=" - }, { - "version_value" : "7.3.096", - "version_affected" : "=" - }, { - "version_value" : "7.3.097", - "version_affected" : "=" - }, { - "version_value" : "7.3.098", - "version_affected" : "=" - }, { - "version_value" : "7.3.099", - "version_affected" : "=" - }, { - "version_value" : "7.3.100", - "version_affected" : "=" - }, { - "version_value" : "7.3.101", - "version_affected" : "=" - }, { - "version_value" : "7.3.102", - "version_affected" : "=" - }, { - "version_value" : "7.3.103", - "version_affected" : "=" - }, { - "version_value" : "7.3.104", - "version_affected" : "=" - }, { - "version_value" : "7.3.105", - "version_affected" : "=" - }, { - "version_value" : "7.3.106", - "version_affected" : "=" - }, { - "version_value" : "7.3.107", - "version_affected" : "=" - }, { - "version_value" : "7.3.108", - "version_affected" : "=" - }, { - "version_value" : "7.3.109", - "version_affected" : "=" - }, { - "version_value" : "7.3.110", - "version_affected" : "=" - }, { - "version_value" : "7.3.111", - "version_affected" : "=" - }, { - "version_value" : "7.3.112", - "version_affected" : "=" - }, { - "version_value" : "7.3.113", - "version_affected" : "=" - }, { - "version_value" : "7.3.114", - "version_affected" : "=" - }, { - "version_value" : "7.3.115", - "version_affected" : "=" - }, { - "version_value" : "7.3.116", - "version_affected" : "=" - }, { - "version_value" : "7.3.117", - "version_affected" : "=" - }, { - "version_value" : "7.3.118", - "version_affected" : "=" - }, { - "version_value" : "7.3.119", - "version_affected" : "=" - }, { - "version_value" : "7.3.120", - "version_affected" : "=" - }, { - "version_value" : "7.3.121", - "version_affected" : "=" - }, { - "version_value" : "7.3.122", - "version_affected" : "=" - }, { - "version_value" : "7.3.123", - "version_affected" : "=" - }, { - "version_value" : "7.3.124", - "version_affected" : "=" - }, { - "version_value" : "7.3.125", - "version_affected" : "=" - }, { - "version_value" : "7.3.126", - "version_affected" : "=" - }, { - "version_value" : "7.3.127", - "version_affected" : "=" - }, { - "version_value" : "7.3.128", - "version_affected" : "=" - }, { - "version_value" : "7.3.129", - "version_affected" : "=" - }, { - "version_value" : "7.3.130", - "version_affected" : "=" - }, { - "version_value" : "7.3.131", - "version_affected" : "=" - }, { - "version_value" : "7.3.132", - "version_affected" : "=" - }, { - "version_value" : "7.3.133", - "version_affected" : "=" - }, { - "version_value" : "7.3.134", - "version_affected" : "=" - }, { - "version_value" : "7.3.135", - "version_affected" : "=" - }, { - "version_value" : "7.3.136", - "version_affected" : "=" - }, { - "version_value" : "7.3.137", - "version_affected" : "=" - }, { - "version_value" : "7.3.138", - "version_affected" : "=" - }, { - "version_value" : "7.3.139", - "version_affected" : "=" - }, { - "version_value" : "7.3.140", - "version_affected" : "=" - }, { - "version_value" : "7.3.141", - "version_affected" : "=" - }, { - "version_value" : "7.3.142", - "version_affected" : "=" - }, { - "version_value" : "7.3.143", - "version_affected" : "=" - }, { - "version_value" : "7.3.144", - "version_affected" : "=" - }, { - "version_value" : "7.3.145", - "version_affected" : "=" - }, { - "version_value" : "7.3.146", - "version_affected" : "=" - }, { - "version_value" : "7.3.147", - "version_affected" : "=" - }, { - "version_value" : "7.3.148", - "version_affected" : "=" - }, { - "version_value" : "7.3.149", - "version_affected" : "=" - }, { - "version_value" : "7.3.150", - "version_affected" : "=" - }, { - "version_value" : "7.3.151", - "version_affected" : "=" - }, { - "version_value" : "7.3.152", - "version_affected" : "=" - }, { - "version_value" : "7.3.153", - "version_affected" : "=" - }, { - "version_value" : "7.3.154", - "version_affected" : "=" - }, { - "version_value" : "7.3.155", - "version_affected" : "=" - }, { - "version_value" : "7.3.156", - "version_affected" : "=" - }, { - "version_value" : "7.3.157", - "version_affected" : "=" - }, { - "version_value" : "7.3.158", - "version_affected" : "=" - }, { - "version_value" : "7.3.159", - "version_affected" : "=" - }, { - "version_value" : "7.3.160", - "version_affected" : "=" - }, { - "version_value" : "7.3.161", - "version_affected" : "=" - }, { - "version_value" : "7.3.162", - "version_affected" : "=" - }, { - "version_value" : "7.3.163", - "version_affected" : "=" - }, { - "version_value" : "7.3.164", - "version_affected" : "=" - }, { - "version_value" : "7.3.165", - "version_affected" : "=" - }, { - "version_value" : "7.3.166", - "version_affected" : "=" - }, { - "version_value" : "7.3.167", - "version_affected" : "=" - }, { - "version_value" : "7.3.168", - "version_affected" : "=" - }, { - "version_value" : "7.3.169", - "version_affected" : "=" - }, { - "version_value" : "7.3.170", - "version_affected" : "=" - }, { - "version_value" : "7.3.171", - "version_affected" : "=" - }, { - "version_value" : "7.3.172", - "version_affected" : "=" - }, { - "version_value" : "7.3.173", - "version_affected" : "=" - }, { - "version_value" : "7.3.174", - "version_affected" : "=" - }, { - "version_value" : "7.3.175", - "version_affected" : "=" - }, { - "version_value" : "7.3.176", - "version_affected" : "=" - }, { - "version_value" : "7.3.177", - "version_affected" : "=" - }, { - "version_value" : "7.3.178", - "version_affected" : "=" - }, { - "version_value" : "7.3.179", - "version_affected" : "=" - }, { - "version_value" : "7.3.180", - "version_affected" : "=" - }, { - "version_value" : "7.3.181", - "version_affected" : "=" - }, { - "version_value" : "7.3.182", - "version_affected" : "=" - }, { - "version_value" : "7.3.183", - "version_affected" : "=" - }, { - "version_value" : "7.3.184", - "version_affected" : "=" - }, { - "version_value" : "7.3.185", - "version_affected" : "=" - }, { - "version_value" : "7.3.186", - "version_affected" : "=" - }, { - "version_value" : "7.3.187", - "version_affected" : "=" - }, { - "version_value" : "7.3.188", - "version_affected" : "=" - }, { - "version_value" : "7.3.189", - "version_affected" : "=" - }, { - "version_value" : "7.3.190", - "version_affected" : "=" - }, { - "version_value" : "7.3.191", - "version_affected" : "=" - }, { - "version_value" : "7.3.192", - "version_affected" : "=" - }, { - "version_value" : "7.3.193", - "version_affected" : "=" - }, { - "version_value" : "7.3.194", - "version_affected" : "=" - }, { - "version_value" : "7.3.195", - "version_affected" : "=" - }, { - "version_value" : "7.3.196", - "version_affected" : "=" - }, { - "version_value" : "7.3.197", - "version_affected" : "=" - }, { - "version_value" : "7.3.198", - "version_affected" : "=" - }, { - "version_value" : "7.3.199", - "version_affected" : "=" - }, { - "version_value" : "7.3.200", - "version_affected" : "=" - }, { - "version_value" : "7.3.201", - "version_affected" : "=" - }, { - "version_value" : "7.3.202", - "version_affected" : "=" - }, { - "version_value" : "7.3.203", - "version_affected" : "=" - }, { - "version_value" : "7.3.204", - "version_affected" : "=" - }, { - "version_value" : "7.3.205", - "version_affected" : "=" - }, { - "version_value" : "7.3.206", - "version_affected" : "=" - }, { - "version_value" : "7.3.207", - "version_affected" : "=" - }, { - "version_value" : "7.3.208", - "version_affected" : "=" - }, { - "version_value" : "7.3.209", - "version_affected" : "=" - }, { - "version_value" : "7.3.210", - "version_affected" : "=" - }, { - "version_value" : "7.3.211", - "version_affected" : "=" - }, { - "version_value" : "7.3.212", - "version_affected" : "=" - }, { - "version_value" : "7.3.213", - "version_affected" : "=" - }, { - "version_value" : "7.3.214", - "version_affected" : "=" - }, { - "version_value" : "7.3.215", - "version_affected" : "=" - }, { - "version_value" : "7.3.216", - "version_affected" : "=" - }, { - "version_value" : "7.3.217", - "version_affected" : "=" - }, { - "version_value" : "7.3.218", - "version_affected" : "=" - }, { - "version_value" : "7.3.219", - "version_affected" : "=" - }, { - "version_value" : "7.3.220", - "version_affected" : "=" - }, { - "version_value" : "7.3.221", - "version_affected" : "=" - }, { - "version_value" : "7.3.222", - "version_affected" : "=" - }, { - "version_value" : "7.3.223", - "version_affected" : "=" - }, { - "version_value" : "7.3.224", - "version_affected" : "=" - }, { - "version_value" : "7.3.225", - "version_affected" : "=" - }, { - "version_value" : "7.3.226", - "version_affected" : "=" - }, { - "version_value" : "7.3.227", - "version_affected" : "=" - }, { - "version_value" : "7.3.228", - "version_affected" : "=" - }, { - "version_value" : "7.3.229", - "version_affected" : "=" - }, { - "version_value" : "7.3.230", - "version_affected" : "=" - }, { - "version_value" : "7.3.231", - "version_affected" : "=" - }, { - "version_value" : "7.3.232", - "version_affected" : "=" - }, { - "version_value" : "7.3.233", - "version_affected" : "=" - }, { - "version_value" : "7.3.234", - "version_affected" : "=" - }, { - "version_value" : "7.3.235", - "version_affected" : "=" - }, { - "version_value" : "7.3.236", - "version_affected" : "=" - }, { - "version_value" : "7.3.237", - "version_affected" : "=" - }, { - "version_value" : "7.3.238", - "version_affected" : "=" - }, { - "version_value" : "7.3.239", - "version_affected" : "=" - }, { - "version_value" : "7.3.240", - "version_affected" : "=" - }, { - "version_value" : "7.3.241", - "version_affected" : "=" - }, { - "version_value" : "7.3.242", - "version_affected" : "=" - }, { - "version_value" : "7.3.243", - "version_affected" : "=" - }, { - "version_value" : "7.3.244", - "version_affected" : "=" - }, { - "version_value" : "7.3.245", - "version_affected" : "=" - }, { - "version_value" : "7.3.246", - "version_affected" : "=" - }, { - "version_value" : "7.3.247", - "version_affected" : "=" - }, { - "version_value" : "7.3.248", - "version_affected" : "=" - }, { - "version_value" : "7.3.249", - "version_affected" : "=" - }, { - "version_value" : "7.3.250", - "version_affected" : "=" - }, { - "version_value" : "7.3.251", - "version_affected" : "=" - }, { - "version_value" : "7.3.252", - "version_affected" : "=" - }, { - "version_value" : "7.3.253", - "version_affected" : "=" - }, { - "version_value" : "7.3.254", - "version_affected" : "=" - }, { - "version_value" : "7.3.255", - "version_affected" : "=" - }, { - "version_value" : "7.3.256", - "version_affected" : "=" - }, { - "version_value" : "7.3.257", - "version_affected" : "=" - }, { - "version_value" : "7.3.258", - "version_affected" : "=" - }, { - "version_value" : "7.3.259", - "version_affected" : "=" - }, { - "version_value" : "7.3.260", - "version_affected" : "=" - }, { - "version_value" : "7.3.261", - "version_affected" : "=" - }, { - "version_value" : "7.3.262", - "version_affected" : "=" - }, { - "version_value" : "7.3.263", - "version_affected" : "=" - }, { - "version_value" : "7.3.264", - "version_affected" : "=" - }, { - "version_value" : "7.3.265", - "version_affected" : "=" - }, { - "version_value" : "7.3.266", - "version_affected" : "=" - }, { - "version_value" : "7.3.267", - "version_affected" : "=" - }, { - "version_value" : "7.3.268", - "version_affected" : "=" - }, { - "version_value" : "7.3.269", - "version_affected" : "=" - }, { - "version_value" : "7.3.270", - "version_affected" : "=" - }, { - "version_value" : "7.3.271", - "version_affected" : "=" - }, { - "version_value" : "7.3.272", - "version_affected" : "=" - }, { - "version_value" : "7.3.273", - "version_affected" : "=" - }, { - "version_value" : "7.3.274", - "version_affected" : "=" - }, { - "version_value" : "7.3.275", - "version_affected" : "=" - }, { - "version_value" : "7.3.276", - "version_affected" : "=" - }, { - "version_value" : "7.3.277", - "version_affected" : "=" - }, { - "version_value" : "7.3.278", - "version_affected" : "=" - }, { - "version_value" : "7.3.279", - "version_affected" : "=" - }, { - "version_value" : "7.3.280", - "version_affected" : "=" - }, { - "version_value" : "7.3.281", - "version_affected" : "=" - }, { - "version_value" : "7.3.282", - "version_affected" : "=" - }, { - "version_value" : "7.3.283", - "version_affected" : "=" - }, { - "version_value" : "7.3.284", - "version_affected" : "=" - }, { - "version_value" : "7.3.285", - "version_affected" : "=" - }, { - "version_value" : "7.3.286", - "version_affected" : "=" - }, { - "version_value" : "7.3.287", - "version_affected" : "=" - }, { - "version_value" : "7.3.288", - "version_affected" : "=" - }, { - "version_value" : "7.3.289", - "version_affected" : "=" - }, { - "version_value" : "7.3.290", - "version_affected" : "=" - }, { - "version_value" : "7.3.291", - "version_affected" : "=" - }, { - "version_value" : "7.3.292", - "version_affected" : "=" - }, { - "version_value" : "7.3.293", - "version_affected" : "=" - }, { - "version_value" : "7.3.294", - "version_affected" : "=" - }, { - "version_value" : "7.3.295", - "version_affected" : "=" - }, { - "version_value" : "7.3.296", - "version_affected" : "=" - }, { - "version_value" : "7.3.297", - "version_affected" : "=" - }, { - "version_value" : "7.3.298", - "version_affected" : "=" - }, { - "version_value" : "7.3.299", - "version_affected" : "=" - }, { - "version_value" : "7.3.300", - "version_affected" : "=" - }, { - "version_value" : "7.3.301", - "version_affected" : "=" - }, { - "version_value" : "7.3.302", - "version_affected" : "=" - }, { - "version_value" : "7.3.303", - "version_affected" : "=" - }, { - "version_value" : "7.3.304", - "version_affected" : "=" - }, { - "version_value" : "7.3.305", - "version_affected" : "=" - }, { - "version_value" : "7.3.306", - "version_affected" : "=" - }, { - "version_value" : "7.3.307", - "version_affected" : "=" - }, { - "version_value" : "7.3.308", - "version_affected" : "=" - }, { - "version_value" : "7.3.309", - "version_affected" : "=" - }, { - "version_value" : "7.3.310", - "version_affected" : "=" - }, { - "version_value" : "7.3.311", - "version_affected" : "=" - }, { - "version_value" : "7.3.312", - "version_affected" : "=" - }, { - "version_value" : "7.3.313", - "version_affected" : "=" - }, { - "version_value" : "7.3.314", - "version_affected" : "=" - }, { - "version_value" : "7.3.315", - "version_affected" : "=" - }, { - "version_value" : "7.3.316", - "version_affected" : "=" - }, { - "version_value" : "7.3.317", - "version_affected" : "=" - }, { - "version_value" : "7.3.318", - "version_affected" : "=" - }, { - "version_value" : "7.3.319", - "version_affected" : "=" - }, { - "version_value" : "7.3.320", - "version_affected" : "=" - }, { - "version_value" : "7.3.321", - "version_affected" : "=" - }, { - "version_value" : "7.3.322", - "version_affected" : "=" - }, { - "version_value" : "7.3.323", - "version_affected" : "=" - }, { - "version_value" : "7.3.324", - "version_affected" : "=" - }, { - "version_value" : "7.3.325", - "version_affected" : "=" - }, { - "version_value" : "7.3.326", - "version_affected" : "=" - }, { - "version_value" : "7.3.327", - "version_affected" : "=" - }, { - "version_value" : "7.3.328", - "version_affected" : "=" - }, { - "version_value" : "7.3.329", - "version_affected" : "=" - }, { - "version_value" : "7.3.330", - "version_affected" : "=" - }, { - "version_value" : "7.3.331", - "version_affected" : "=" - }, { - "version_value" : "7.3.332", - "version_affected" : "=" - }, { - "version_value" : "7.3.333", - "version_affected" : "=" - }, { - "version_value" : "7.3.334", - "version_affected" : "=" - }, { - "version_value" : "7.3.335", - "version_affected" : "=" - }, { - "version_value" : "7.3.336", - "version_affected" : "=" - }, { - "version_value" : "7.3.337", - "version_affected" : "=" - }, { - "version_value" : "7.3.338", - "version_affected" : "=" - }, { - "version_value" : "7.3.339", - "version_affected" : "=" - }, { - "version_value" : "7.3.340", - "version_affected" : "=" - }, { - "version_value" : "7.3.341", - "version_affected" : "=" - }, { - "version_value" : "7.3.342", - "version_affected" : "=" - }, { - "version_value" : "7.3.343", - "version_affected" : "=" - }, { - "version_value" : "7.3.344", - "version_affected" : "=" - }, { - "version_value" : "7.3.345", - "version_affected" : "=" - }, { - "version_value" : "7.3.346", - "version_affected" : "=" - }, { - "version_value" : "7.3.347", - "version_affected" : "=" - }, { - "version_value" : "7.3.348", - "version_affected" : "=" - }, { - "version_value" : "7.3.349", - "version_affected" : "=" - }, { - "version_value" : "7.3.350", - "version_affected" : "=" - }, { - "version_value" : "7.3.351", - "version_affected" : "=" - }, { - "version_value" : "7.3.352", - "version_affected" : "=" - }, { - "version_value" : "7.3.353", - "version_affected" : "=" - }, { - "version_value" : "7.3.354", - "version_affected" : "=" - }, { - "version_value" : "7.3.355", - "version_affected" : "=" - }, { - "version_value" : "7.3.356", - "version_affected" : "=" - }, { - "version_value" : "7.3.357", - "version_affected" : "=" - }, { - "version_value" : "7.3.358", - "version_affected" : "=" - }, { - "version_value" : "7.3.359", - "version_affected" : "=" - }, { - "version_value" : "7.3.360", - "version_affected" : "=" - }, { - "version_value" : "7.3.361", - "version_affected" : "=" - }, { - "version_value" : "7.3.362", - "version_affected" : "=" - }, { - "version_value" : "7.3.363", - "version_affected" : "=" - }, { - "version_value" : "7.3.364", - "version_affected" : "=" - }, { - "version_value" : "7.3.365", - "version_affected" : "=" - }, { - "version_value" : "7.3.366", - "version_affected" : "=" - }, { - "version_value" : "7.3.367", - "version_affected" : "=" - }, { - "version_value" : "7.3.368", - "version_affected" : "=" - }, { - "version_value" : "7.3.369", - "version_affected" : "=" - }, { - "version_value" : "7.3.370", - "version_affected" : "=" - }, { - "version_value" : "7.3.371", - "version_affected" : "=" - }, { - "version_value" : "7.3.372", - "version_affected" : "=" - }, { - "version_value" : "7.3.373", - "version_affected" : "=" - }, { - "version_value" : "7.3.374", - "version_affected" : "=" - }, { - "version_value" : "7.3.375", - "version_affected" : "=" - }, { - "version_value" : "7.3.376", - "version_affected" : "=" - }, { - "version_value" : "7.3.377", - "version_affected" : "=" - }, { - "version_value" : "7.3.378", - "version_affected" : "=" - }, { - "version_value" : "7.3.379", - "version_affected" : "=" - }, { - "version_value" : "7.3.380", - "version_affected" : "=" - }, { - "version_value" : "7.3.381", - "version_affected" : "=" - }, { - "version_value" : "7.3.382", - "version_affected" : "=" - }, { - "version_value" : "7.3.383", - "version_affected" : "=" - }, { - "version_value" : "7.3.384", - "version_affected" : "=" - }, { - "version_value" : "7.3.385", - "version_affected" : "=" - }, { - "version_value" : "7.3.386", - "version_affected" : "=" - }, { - "version_value" : "7.3.387", - "version_affected" : "=" - }, { - "version_value" : "7.3.388", - "version_affected" : "=" - }, { - "version_value" : "7.3.389", - "version_affected" : "=" - }, { - "version_value" : "7.3.390", - "version_affected" : "=" - }, { - "version_value" : "7.3.391", - "version_affected" : "=" - }, { - "version_value" : "7.3.392", - "version_affected" : "=" - }, { - "version_value" : "7.3.393", - "version_affected" : "=" - }, { - "version_value" : "7.3.394", - "version_affected" : "=" - }, { - "version_value" : "7.3.395", - "version_affected" : "=" - }, { - "version_value" : "7.3.396", - "version_affected" : "=" - }, { - "version_value" : "7.3.397", - "version_affected" : "=" - }, { - "version_value" : "7.3.398", - "version_affected" : "=" - }, { - "version_value" : "7.3.399", - "version_affected" : "=" - }, { - "version_value" : "7.3.400", - "version_affected" : "=" - }, { - "version_value" : "7.3.401", - "version_affected" : "=" - }, { - "version_value" : "7.3.402", - "version_affected" : "=" - }, { - "version_value" : "7.3.403", - "version_affected" : "=" - }, { - "version_value" : "7.3.404", - "version_affected" : "=" - }, { - "version_value" : "7.3.405", - "version_affected" : "=" - }, { - "version_value" : "7.3.406", - "version_affected" : "=" - }, { - "version_value" : "7.3.407", - "version_affected" : "=" - }, { - "version_value" : "7.3.408", - "version_affected" : "=" - }, { - "version_value" : "7.3.409", - "version_affected" : "=" - }, { - "version_value" : "7.3.410", - "version_affected" : "=" - }, { - "version_value" : "7.3.411", - "version_affected" : "=" - }, { - "version_value" : "7.3.412", - "version_affected" : "=" - }, { - "version_value" : "7.3.413", - "version_affected" : "=" - }, { - "version_value" : "7.3.414", - "version_affected" : "=" - }, { - "version_value" : "7.3.415", - "version_affected" : "=" - }, { - "version_value" : "7.3.416", - "version_affected" : "=" - }, { - "version_value" : "7.3.417", - "version_affected" : "=" - }, { - "version_value" : "7.3.418", - "version_affected" : "=" - }, { - "version_value" : "7.3.419", - "version_affected" : "=" - }, { - "version_value" : "7.3.420", - "version_affected" : "=" - }, { - "version_value" : "7.3.421", - "version_affected" : "=" - }, { - "version_value" : "7.3.422", - "version_affected" : "=" - }, { - "version_value" : "7.3.423", - "version_affected" : "=" - }, { - "version_value" : "7.3.424", - "version_affected" : "=" - }, { - "version_value" : "7.3.425", - "version_affected" : "=" - }, { - "version_value" : "7.3.426", - "version_affected" : "=" - }, { - "version_value" : "7.3.427", - "version_affected" : "=" - }, { - "version_value" : "7.3.428", - "version_affected" : "=" - }, { - "version_value" : "7.3.429", - "version_affected" : "=" - }, { - "version_value" : "7.3.430", - "version_affected" : "=" - }, { - "version_value" : "7.3.431", - "version_affected" : "=" - }, { - "version_value" : "7.3.432", - "version_affected" : "=" - }, { - "version_value" : "7.3.433", - "version_affected" : "=" - }, { - "version_value" : "7.3.434", - "version_affected" : "=" - }, { - "version_value" : "7.3.435", - "version_affected" : "=" - }, { - "version_value" : "7.3.436", - "version_affected" : "=" - }, { - "version_value" : "7.3.437", - "version_affected" : "=" - }, { - "version_value" : "7.3.438", - "version_affected" : "=" - }, { - "version_value" : "7.3.439", - "version_affected" : "=" - }, { - "version_value" : "7.3.440", - "version_affected" : "=" - }, { - "version_value" : "7.3.441", - "version_affected" : "=" - }, { - "version_value" : "7.3.442", - "version_affected" : "=" - }, { - "version_value" : "7.3.443", - "version_affected" : "=" - }, { - "version_value" : "7.3.444", - "version_affected" : "=" - }, { - "version_value" : "7.3.445", - "version_affected" : "=" - }, { - "version_value" : "7.3.446", - "version_affected" : "=" - }, { - "version_value" : "7.3.447", - "version_affected" : "=" - }, { - "version_value" : "7.3.448", - "version_affected" : "=" - }, { - "version_value" : "7.3.449", - "version_affected" : "=" - }, { - "version_value" : "7.3.450", - "version_affected" : "=" - }, { - "version_value" : "7.3.451", - "version_affected" : "=" - }, { - "version_value" : "7.3.452", - "version_affected" : "=" - }, { - "version_value" : "7.3.453", - "version_affected" : "=" - }, { - "version_value" : "7.3.454", - "version_affected" : "=" - }, { - "version_value" : "7.3.455", - "version_affected" : "=" - }, { - "version_value" : "7.3.456", - "version_affected" : "=" - }, { - "version_value" : "7.3.457", - "version_affected" : "=" - }, { - "version_value" : "7.3.458", - "version_affected" : "=" - }, { - "version_value" : "7.3.459", - "version_affected" : "=" - }, { - "version_value" : "7.3.460", - "version_affected" : "=" - }, { - "version_value" : "7.3.461", - "version_affected" : "=" - }, { - "version_value" : "7.3.462", - "version_affected" : "=" - }, { - "version_value" : "7.3.463", - "version_affected" : "=" - }, { - "version_value" : "7.3.464", - "version_affected" : "=" - }, { - "version_value" : "7.3.465", - "version_affected" : "=" - }, { - "version_value" : "7.3.466", - "version_affected" : "=" - }, { - "version_value" : "7.3.467", - "version_affected" : "=" - }, { - "version_value" : "7.3.468", - "version_affected" : "=" - }, { - "version_value" : "7.3.469", - "version_affected" : "=" - }, { - "version_value" : "7.3.470", - "version_affected" : "=" - }, { - "version_value" : "7.3.471", - "version_affected" : "=" - }, { - "version_value" : "7.3.472", - "version_affected" : "=" - }, { - "version_value" : "7.3.473", - "version_affected" : "=" - }, { - "version_value" : "7.3.474", - "version_affected" : "=" - }, { - "version_value" : "7.3.475", - "version_affected" : "=" - }, { - "version_value" : "7.3.476", - "version_affected" : "=" - }, { - "version_value" : "7.3.477", - "version_affected" : "=" - }, { - "version_value" : "7.3.478", - "version_affected" : "=" - }, { - "version_value" : "7.3.479", - "version_affected" : "=" - }, { - "version_value" : "7.3.480", - "version_affected" : "=" - }, { - "version_value" : "7.3.481", - "version_affected" : "=" - }, { - "version_value" : "7.3.482", - "version_affected" : "=" - }, { - "version_value" : "7.3.483", - "version_affected" : "=" - }, { - "version_value" : "7.3.484", - "version_affected" : "=" - }, { - "version_value" : "7.3.485", - "version_affected" : "=" - }, { - "version_value" : "7.3.486", - "version_affected" : "=" - }, { - "version_value" : "7.3.487", - "version_affected" : "=" - }, { - "version_value" : "7.3.488", - "version_affected" : "=" - }, { - "version_value" : "7.3.489", - "version_affected" : "=" - }, { - "version_value" : "7.3.490", - "version_affected" : "=" - }, { - "version_value" : "7.3.491", - "version_affected" : "=" - }, { - "version_value" : "7.3.492", - "version_affected" : "=" - }, { - "version_value" : "7.3.493", - "version_affected" : "=" - }, { - "version_value" : "7.3.494", - "version_affected" : "=" - }, { - "version_value" : "7.3.495", - "version_affected" : "=" - }, { - "version_value" : "7.3.496", - "version_affected" : "=" - }, { - "version_value" : "7.3.497", - "version_affected" : "=" - }, { - "version_value" : "7.3.498", - "version_affected" : "=" - }, { - "version_value" : "7.3.499", - "version_affected" : "=" - }, { - "version_value" : "7.3.500", - "version_affected" : "=" - }, { - "version_value" : "7.3.501", - "version_affected" : "=" - }, { - "version_value" : "7.3.502", - "version_affected" : "=" - }, { - "version_value" : "7.3.503", - "version_affected" : "=" - }, { - "version_value" : "7.3.504", - "version_affected" : "=" - }, { - "version_value" : "7.3.505", - "version_affected" : "=" - }, { - "version_value" : "7.3.506", - "version_affected" : "=" - }, { - "version_value" : "7.3.507", - "version_affected" : "=" - }, { - "version_value" : "7.3.508", - "version_affected" : "=" - }, { - "version_value" : "7.3.509", - "version_affected" : "=" - }, { - "version_value" : "7.3.510", - "version_affected" : "=" - }, { - "version_value" : "7.3.511", - "version_affected" : "=" - }, { - "version_value" : "7.3.512", - "version_affected" : "=" - }, { - "version_value" : "7.3.513", - "version_affected" : "=" - }, { - "version_value" : "7.3.514", - "version_affected" : "=" - }, { - "version_value" : "7.3.515", - "version_affected" : "=" - }, { - "version_value" : "7.3.516", - "version_affected" : "=" - }, { - "version_value" : "7.3.517", - "version_affected" : "=" - }, { - "version_value" : "7.3.518", - "version_affected" : "=" - }, { - "version_value" : "7.3.519", - "version_affected" : "=" - }, { - "version_value" : "7.3.520", - "version_affected" : "=" - }, { - "version_value" : "7.3.521", - "version_affected" : "=" - }, { - "version_value" : "7.3.522", - "version_affected" : "=" - }, { - "version_value" : "7.3.523", - "version_affected" : "=" - }, { - "version_value" : "7.3.524", - "version_affected" : "=" - }, { - "version_value" : "7.3.525", - "version_affected" : "=" - }, { - "version_value" : "7.3.526", - "version_affected" : "=" - }, { - "version_value" : "7.3.527", - "version_affected" : "=" - }, { - "version_value" : "7.3.528", - "version_affected" : "=" - }, { - "version_value" : "7.3.529", - "version_affected" : "=" - }, { - "version_value" : "7.3.530", - "version_affected" : "=" - }, { - "version_value" : "7.3.531", - "version_affected" : "=" - }, { - "version_value" : "7.3.532", - "version_affected" : "=" - }, { - "version_value" : "7.3.533", - "version_affected" : "=" - }, { - "version_value" : "7.3.534", - "version_affected" : "=" - }, { - "version_value" : "7.3.535", - "version_affected" : "=" - }, { - "version_value" : "7.3.536", - "version_affected" : "=" - }, { - "version_value" : "7.3.537", - "version_affected" : "=" - }, { - "version_value" : "7.3.538", - "version_affected" : "=" - }, { - "version_value" : "7.3.539", - "version_affected" : "=" - }, { - "version_value" : "7.3.540", - "version_affected" : "=" - }, { - "version_value" : "7.3.541", - "version_affected" : "=" - }, { - "version_value" : "7.3.542", - "version_affected" : "=" - }, { - "version_value" : "7.3.543", - "version_affected" : "=" - }, { - "version_value" : "7.3.544", - "version_affected" : "=" - }, { - "version_value" : "7.3.545", - "version_affected" : "=" - }, { - "version_value" : "7.3.546", - "version_affected" : "=" - }, { - "version_value" : "7.3.547", - "version_affected" : "=" - }, { - "version_value" : "7.3.548", - "version_affected" : "=" - }, { - "version_value" : "7.3.549", - "version_affected" : "=" - }, { - "version_value" : "7.3.550", - "version_affected" : "=" - }, { - "version_value" : "7.3.551", - "version_affected" : "=" - }, { - "version_value" : "7.3.552", - "version_affected" : "=" - }, { - "version_value" : "7.3.553", - "version_affected" : "=" - }, { - "version_value" : "7.3.554", - "version_affected" : "=" - }, { - "version_value" : "7.3.555", - "version_affected" : "=" - }, { - "version_value" : "7.3.556", - "version_affected" : "=" - }, { - "version_value" : "7.3.557", - "version_affected" : "=" - }, { - "version_value" : "7.3.558", - "version_affected" : "=" - }, { - "version_value" : "7.3.559", - "version_affected" : "=" - }, { - "version_value" : "7.3.560", - "version_affected" : "=" - }, { - "version_value" : "7.3.561", - "version_affected" : "=" - }, { - "version_value" : "7.3.562", - "version_affected" : "=" - }, { - "version_value" : "7.3.563", - "version_affected" : "=" - }, { - "version_value" : "7.3.564", - "version_affected" : "=" - }, { - "version_value" : "7.3.565", - "version_affected" : "=" - }, { - "version_value" : "7.3.566", - "version_affected" : "=" - }, { - "version_value" : "7.3.567", - "version_affected" : "=" - }, { - "version_value" : "7.3.568", - "version_affected" : "=" - }, { - "version_value" : "7.3.569", - "version_affected" : "=" - }, { - "version_value" : "7.3.570", - "version_affected" : "=" - }, { - "version_value" : "7.3.571", - "version_affected" : "=" - }, { - "version_value" : "7.3.572", - "version_affected" : "=" - }, { - "version_value" : "7.3.573", - "version_affected" : "=" - }, { - "version_value" : "7.3.574", - "version_affected" : "=" - }, { - "version_value" : "7.3.575", - "version_affected" : "=" - }, { - "version_value" : "7.3.576", - "version_affected" : "=" - }, { - "version_value" : "7.3.577", - "version_affected" : "=" - }, { - "version_value" : "7.3.578", - "version_affected" : "=" - }, { - "version_value" : "7.3.579", - "version_affected" : "=" - }, { - "version_value" : "7.3.580", - "version_affected" : "=" - }, { - "version_value" : "7.3.581", - "version_affected" : "=" - }, { - "version_value" : "7.3.582", - "version_affected" : "=" - }, { - "version_value" : "7.3.583", - "version_affected" : "=" - }, { - "version_value" : "7.3.584", - "version_affected" : "=" - }, { - "version_value" : "7.3.585", - "version_affected" : "=" - }, { - "version_value" : "7.3.586", - "version_affected" : "=" - }, { - "version_value" : "7.3.587", - "version_affected" : "=" - }, { - "version_value" : "7.3.588", - "version_affected" : "=" - }, { - "version_value" : "7.3.589", - "version_affected" : "=" - }, { - "version_value" : "7.3.590", - "version_affected" : "=" - }, { - "version_value" : "7.3.591", - "version_affected" : "=" - }, { - "version_value" : "7.3.592", - "version_affected" : "=" - }, { - "version_value" : "7.3.593", - "version_affected" : "=" - }, { - "version_value" : "7.3.594", - "version_affected" : "=" - }, { - "version_value" : "7.3.595", - "version_affected" : "=" - }, { - "version_value" : "7.3.596", - "version_affected" : "=" - }, { - "version_value" : "7.3.597", - "version_affected" : "=" - }, { - "version_value" : "7.3.598", - "version_affected" : "=" - }, { - "version_value" : "7.3.599", - "version_affected" : "=" - }, { - "version_value" : "7.3.600", - "version_affected" : "=" - }, { - "version_value" : "7.3.601", - "version_affected" : "=" - }, { - "version_value" : "7.3.602", - "version_affected" : "=" - }, { - "version_value" : "7.3.603", - "version_affected" : "=" - }, { - "version_value" : "7.3.604", - "version_affected" : "=" - }, { - "version_value" : "7.3.605", - "version_affected" : "=" - }, { - "version_value" : "7.3.606", - "version_affected" : "=" - }, { - "version_value" : "7.3.607", - "version_affected" : "=" - }, { - "version_value" : "7.3.608", - "version_affected" : "=" - }, { - "version_value" : "7.3.609", - "version_affected" : "=" - }, { - "version_value" : "7.3.610", - "version_affected" : "=" - }, { - "version_value" : "7.3.611", - "version_affected" : "=" - }, { - "version_value" : "7.3.612", - "version_affected" : "=" - }, { - "version_value" : "7.3.613", - "version_affected" : "=" - }, { - "version_value" : "7.3.614", - "version_affected" : "=" - }, { - "version_value" : "7.3.615", - "version_affected" : "=" - }, { - "version_value" : "7.3.616", - "version_affected" : "=" - }, { - "version_value" : "7.3.617", - "version_affected" : "=" - }, { - "version_value" : "7.3.618", - "version_affected" : "=" - }, { - "version_value" : "7.3.619", - "version_affected" : "=" - }, { - "version_value" : "7.3.620", - "version_affected" : "=" - }, { - "version_value" : "7.3.621", - "version_affected" : "=" - }, { - "version_value" : "7.3.622", - "version_affected" : "=" - }, { - "version_value" : "7.3.623", - "version_affected" : "=" - }, { - "version_value" : "7.3.624", - "version_affected" : "=" - }, { - "version_value" : "7.3.625", - "version_affected" : "=" - }, { - "version_value" : "7.3.626", - "version_affected" : "=" - }, { - "version_value" : "7.3.627", - "version_affected" : "=" - }, { - "version_value" : "7.3.628", - "version_affected" : "=" - }, { - "version_value" : "7.3.629", - "version_affected" : "=" - }, { - "version_value" : "7.3.630", - "version_affected" : "=" - }, { - "version_value" : "7.3.631", - "version_affected" : "=" - }, { - "version_value" : "7.3.632", - "version_affected" : "=" - }, { - "version_value" : "7.3.633", - "version_affected" : "=" - }, { - "version_value" : "7.3.634", - "version_affected" : "=" - }, { - "version_value" : "7.3.635", - "version_affected" : "=" - }, { - "version_value" : "7.3.636", - "version_affected" : "=" - }, { - "version_value" : "7.3.637", - "version_affected" : "=" - }, { - "version_value" : "7.3.638", - "version_affected" : "=" - }, { - "version_value" : "7.3.639", - "version_affected" : "=" - }, { - "version_value" : "7.3.640", - "version_affected" : "=" - }, { - "version_value" : "7.3.641", - "version_affected" : "=" - }, { - "version_value" : "7.3.642", - "version_affected" : "=" - }, { - "version_value" : "7.3.643", - "version_affected" : "=" - }, { - "version_value" : "7.3.644", - "version_affected" : "=" - }, { - "version_value" : "7.3.645", - "version_affected" : "=" - }, { - "version_value" : "7.3.646", - "version_affected" : "=" - }, { - "version_value" : "7.3.647", - "version_affected" : "=" - }, { - "version_value" : "7.3.648", - "version_affected" : "=" - }, { - "version_value" : "7.3.649", - "version_affected" : "=" - }, { - "version_value" : "7.3.650", - "version_affected" : "=" - }, { - "version_value" : "7.3.651", - "version_affected" : "=" - }, { - "version_value" : "7.3.652", - "version_affected" : "=" - }, { - "version_value" : "7.3.653", - "version_affected" : "=" - }, { - "version_value" : "7.3.654", - "version_affected" : "=" - }, { - "version_value" : "7.3.655", - "version_affected" : "=" - }, { - "version_value" : "7.3.656", - "version_affected" : "=" - }, { - "version_value" : "7.3.657", - "version_affected" : "=" - }, { - "version_value" : "7.3.658", - "version_affected" : "=" - }, { - "version_value" : "7.3.659", - "version_affected" : "=" - }, { - "version_value" : "7.3.660", - "version_affected" : "=" - }, { - "version_value" : "7.3.661", - "version_affected" : "=" - }, { - "version_value" : "7.3.662", - "version_affected" : "=" - }, { - "version_value" : "7.3.663", - "version_affected" : "=" - }, { - "version_value" : "7.3.664", - "version_affected" : "=" - }, { - "version_value" : "7.3.665", - "version_affected" : "=" - }, { - "version_value" : "7.3.666", - "version_affected" : "=" - }, { - "version_value" : "7.3.667", - "version_affected" : "=" - }, { - "version_value" : "7.3.668", - "version_affected" : "=" - }, { - "version_value" : "7.3.669", - "version_affected" : "=" - }, { - "version_value" : "7.3.670", - "version_affected" : "=" - }, { - "version_value" : "7.3.671", - "version_affected" : "=" - }, { - "version_value" : "7.3.672", - "version_affected" : "=" - }, { - "version_value" : "7.3.673", - "version_affected" : "=" - }, { - "version_value" : "7.3.674", - "version_affected" : "=" - }, { - "version_value" : "7.3.675", - "version_affected" : "=" - }, { - "version_value" : "7.3.676", - "version_affected" : "=" - }, { - "version_value" : "7.3.677", - "version_affected" : "=" - }, { - "version_value" : "7.3.678", - "version_affected" : "=" - }, { - "version_value" : "7.3.679", - "version_affected" : "=" - }, { - "version_value" : "7.3.680", - "version_affected" : "=" - }, { - "version_value" : "7.3.681", - "version_affected" : "=" - }, { - "version_value" : "7.3.682", - "version_affected" : "=" - }, { - "version_value" : "7.3.683", - "version_affected" : "=" - }, { - "version_value" : "7.3.684", - "version_affected" : "=" - }, { - "version_value" : "7.3.685", - "version_affected" : "=" - }, { - "version_value" : "7.3.686", - "version_affected" : "=" - }, { - "version_value" : "7.3.687", - "version_affected" : "=" - }, { - "version_value" : "7.3.688", - "version_affected" : "=" - }, { - "version_value" : "7.3.689", - "version_affected" : "=" - }, { - "version_value" : "7.3.690", - "version_affected" : "=" - }, { - "version_value" : "7.3.691", - "version_affected" : "=" - }, { - "version_value" : "7.3.692", - "version_affected" : "=" - }, { - "version_value" : "7.3.693", - "version_affected" : "=" - }, { - "version_value" : "7.3.694", - "version_affected" : "=" - }, { - "version_value" : "7.3.695", - "version_affected" : "=" - }, { - "version_value" : "7.3.696", - "version_affected" : "=" - }, { - "version_value" : "7.3.697", - "version_affected" : "=" - }, { - "version_value" : "7.3.698", - "version_affected" : "=" - }, { - "version_value" : "7.3.699", - "version_affected" : "=" - }, { - "version_value" : "7.3.700", - "version_affected" : "=" - }, { - "version_value" : "7.3.701", - "version_affected" : "=" - }, { - "version_value" : "7.3.702", - "version_affected" : "=" - }, { - "version_value" : "7.3.703", - "version_affected" : "=" - }, { - "version_value" : "7.3.704", - "version_affected" : "=" - }, { - "version_value" : "7.3.705", - "version_affected" : "=" - }, { - "version_value" : "7.3.706", - "version_affected" : "=" - }, { - "version_value" : "7.3.707", - "version_affected" : "=" - }, { - "version_value" : "7.3.708", - "version_affected" : "=" - }, { - "version_value" : "7.3.709", - "version_affected" : "=" - }, { - "version_value" : "7.3.710", - "version_affected" : "=" - }, { - "version_value" : "7.3.711", - "version_affected" : "=" - }, { - "version_value" : "7.3.712", - "version_affected" : "=" - }, { - "version_value" : "7.3.713", - "version_affected" : "=" - }, { - "version_value" : "7.3.714", - "version_affected" : "=" - }, { - "version_value" : "7.3.715", - "version_affected" : "=" - }, { - "version_value" : "7.3.716", - "version_affected" : "=" - }, { - "version_value" : "7.3.717", - "version_affected" : "=" - }, { - "version_value" : "7.3.718", - "version_affected" : "=" - }, { - "version_value" : "7.3.719", - "version_affected" : "=" - }, { - "version_value" : "7.3.720", - "version_affected" : "=" - }, { - "version_value" : "7.3.721", - "version_affected" : "=" - }, { - "version_value" : "7.3.722", - "version_affected" : "=" - }, { - "version_value" : "7.3.723", - "version_affected" : "=" - }, { - "version_value" : "7.3.724", - "version_affected" : "=" - }, { - "version_value" : "7.3.725", - "version_affected" : "=" - }, { - "version_value" : "7.3.726", - "version_affected" : "=" - }, { - "version_value" : "7.3.727", - "version_affected" : "=" - }, { - "version_value" : "7.3.728", - "version_affected" : "=" - }, { - "version_value" : "7.3.729", - "version_affected" : "=" - }, { - "version_value" : "7.3.730", - "version_affected" : "=" - }, { - "version_value" : "7.3.731", - "version_affected" : "=" - }, { - "version_value" : "7.3.732", - "version_affected" : "=" - }, { - "version_value" : "7.3.733", - "version_affected" : "=" - }, { - "version_value" : "7.3.734", - "version_affected" : "=" - }, { - "version_value" : "7.3.735", - "version_affected" : "=" - }, { - "version_value" : "7.3.736", - "version_affected" : "=" - }, { - "version_value" : "7.3.737", - "version_affected" : "=" - }, { - "version_value" : "7.3.738", - "version_affected" : "=" - }, { - "version_value" : "7.3.739", - "version_affected" : "=" - }, { - "version_value" : "7.3.740", - "version_affected" : "=" - }, { - "version_value" : "7.3.741", - "version_affected" : "=" - }, { - "version_value" : "7.3.742", - "version_affected" : "=" - }, { - "version_value" : "7.3.743", - "version_affected" : "=" - }, { - "version_value" : "7.3.744", - "version_affected" : "=" - }, { - "version_value" : "7.3.745", - "version_affected" : "=" - }, { - "version_value" : "7.3.746", - "version_affected" : "=" - }, { - "version_value" : "7.3.747", - "version_affected" : "=" - }, { - "version_value" : "7.3.748", - "version_affected" : "=" - }, { - "version_value" : "7.3.749", - "version_affected" : "=" - }, { - "version_value" : "7.3.750", - "version_affected" : "=" - }, { - "version_value" : "7.3.751", - "version_affected" : "=" - }, { - "version_value" : "7.3.752", - "version_affected" : "=" - }, { - "version_value" : "7.3.753", - "version_affected" : "=" - }, { - "version_value" : "7.3.754", - "version_affected" : "=" - }, { - "version_value" : "7.3.755", - "version_affected" : "=" - }, { - "version_value" : "7.3.756", - "version_affected" : "=" - }, { - "version_value" : "7.3.757", - "version_affected" : "=" - }, { - "version_value" : "7.3.758", - "version_affected" : "=" - }, { - "version_value" : "7.3.759", - "version_affected" : "=" - }, { - "version_value" : "7.3.760", - "version_affected" : "=" - }, { - "version_value" : "7.3.761", - "version_affected" : "=" - }, { - "version_value" : "7.3.762", - "version_affected" : "=" - }, { - "version_value" : "7.3.763", - "version_affected" : "=" - }, { - "version_value" : "7.3.764", - "version_affected" : "=" - }, { - "version_value" : "7.3.765", - "version_affected" : "=" - }, { - "version_value" : "7.3.766", - "version_affected" : "=" - }, { - "version_value" : "7.3.767", - "version_affected" : "=" - }, { - "version_value" : "7.3.768", - "version_affected" : "=" - }, { - "version_value" : "7.3.769", - "version_affected" : "=" - }, { - "version_value" : "7.3.770", - "version_affected" : "=" - }, { - "version_value" : "7.3.771", - "version_affected" : "=" - }, { - "version_value" : "7.3.772", - "version_affected" : "=" - }, { - "version_value" : "7.3.773", - "version_affected" : "=" - }, { - "version_value" : "7.3.774", - "version_affected" : "=" - }, { - "version_value" : "7.3.775", - "version_affected" : "=" - }, { - "version_value" : "7.3.776", - "version_affected" : "=" - }, { - "version_value" : "7.3.777", - "version_affected" : "=" - }, { - "version_value" : "7.3.778", - "version_affected" : "=" - }, { - "version_value" : "7.3.779", - "version_affected" : "=" - }, { - "version_value" : "7.3.780", - "version_affected" : "=" - }, { - "version_value" : "7.3.781", - "version_affected" : "=" - }, { - "version_value" : "7.3.782", - "version_affected" : "=" - }, { - "version_value" : "7.3.783", - "version_affected" : "=" - }, { - "version_value" : "7.3.784", - "version_affected" : "=" - }, { - "version_value" : "7.3.785", - "version_affected" : "=" - }, { - "version_value" : "7.3.786", - "version_affected" : "=" - }, { - "version_value" : "7.3.787", - "version_affected" : "=" - }, { - "version_value" : "7.3.788", - "version_affected" : "=" - }, { - "version_value" : "7.3.789", - "version_affected" : "=" - }, { - "version_value" : "7.3.790", - "version_affected" : "=" - }, { - "version_value" : "7.3.791", - "version_affected" : "=" - }, { - "version_value" : "7.3.792", - "version_affected" : "=" - }, { - "version_value" : "7.3.793", - "version_affected" : "=" - }, { - "version_value" : "7.3.794", - "version_affected" : "=" - }, { - "version_value" : "7.3.795", - "version_affected" : "=" - }, { - "version_value" : "7.3.796", - "version_affected" : "=" - }, { - "version_value" : "7.3.797", - "version_affected" : "=" - }, { - "version_value" : "7.3.798", - "version_affected" : "=" - }, { - "version_value" : "7.3.799", - "version_affected" : "=" - }, { - "version_value" : "7.3.800", - "version_affected" : "=" - }, { - "version_value" : "7.3.801", - "version_affected" : "=" - }, { - "version_value" : "7.3.802", - "version_affected" : "=" - }, { - "version_value" : "7.3.803", - "version_affected" : "=" - }, { - "version_value" : "7.3.804", - "version_affected" : "=" - }, { - "version_value" : "7.3.805", - "version_affected" : "=" - }, { - "version_value" : "7.3.806", - "version_affected" : "=" - }, { - "version_value" : "7.3.807", - "version_affected" : "=" - }, { - "version_value" : "7.3.808", - "version_affected" : "=" - }, { - "version_value" : "7.3.809", - "version_affected" : "=" - }, { - "version_value" : "7.3.810", - "version_affected" : "=" - }, { - "version_value" : "7.3.811", - "version_affected" : "=" - }, { - "version_value" : "7.3.812", - "version_affected" : "=" - }, { - "version_value" : "7.3.813", - "version_affected" : "=" - }, { - "version_value" : "7.3.814", - "version_affected" : "=" - }, { - "version_value" : "7.3.815", - "version_affected" : "=" - }, { - "version_value" : "7.3.816", - "version_affected" : "=" - }, { - "version_value" : "7.3.817", - "version_affected" : "=" - }, { - "version_value" : "7.3.818", - "version_affected" : "=" - }, { - "version_value" : "7.3.819", - "version_affected" : "=" - }, { - "version_value" : "7.3.820", - "version_affected" : "=" - }, { - "version_value" : "7.3.821", - "version_affected" : "=" - }, { - "version_value" : "7.3.822", - "version_affected" : "=" - }, { - "version_value" : "7.3.823", - "version_affected" : "=" - }, { - "version_value" : "7.3.824", - "version_affected" : "=" - }, { - "version_value" : "7.3.825", - "version_affected" : "=" - }, { - "version_value" : "7.3.826", - "version_affected" : "=" - }, { - "version_value" : "7.3.827", - "version_affected" : "=" - }, { - "version_value" : "7.3.828", - "version_affected" : "=" - }, { - "version_value" : "7.3.829", - "version_affected" : "=" - }, { - "version_value" : "7.3.830", - "version_affected" : "=" - }, { - "version_value" : "7.3.831", - "version_affected" : "=" - }, { - "version_value" : "7.3.832", - "version_affected" : "=" - }, { - "version_value" : "7.3.833", - "version_affected" : "=" - }, { - "version_value" : "7.3.834", - "version_affected" : "=" - }, { - "version_value" : "7.3.835", - "version_affected" : "=" - }, { - "version_value" : "7.3.836", - "version_affected" : "=" - }, { - "version_value" : "7.3.837", - "version_affected" : "=" - }, { - "version_value" : "7.3.838", - "version_affected" : "=" - }, { - "version_value" : "7.3.839", - "version_affected" : "=" - }, { - "version_value" : "7.3.840", - "version_affected" : "=" - }, { - "version_value" : "7.3.841", - "version_affected" : "=" - }, { - "version_value" : "7.3.842", - "version_affected" : "=" - }, { - "version_value" : "7.3.843", - "version_affected" : "=" - }, { - "version_value" : "7.3.844", - "version_affected" : "=" - }, { - "version_value" : "7.3.845", - "version_affected" : "=" - }, { - "version_value" : "7.3.846", - "version_affected" : "=" - }, { - "version_value" : "7.3.847", - "version_affected" : "=" - }, { - "version_value" : "7.3.848", - "version_affected" : "=" - }, { - "version_value" : "7.3.849", - "version_affected" : "=" - }, { - "version_value" : "7.3.850", - "version_affected" : "=" - }, { - "version_value" : "7.3.851", - "version_affected" : "=" - }, { - "version_value" : "7.3.852", - "version_affected" : "=" - }, { - "version_value" : "7.3.853", - "version_affected" : "=" - }, { - "version_value" : "7.3.854", - "version_affected" : "=" - }, { - "version_value" : "7.3.855", - "version_affected" : "=" - }, { - "version_value" : "7.3.856", - "version_affected" : "=" - }, { - "version_value" : "7.3.857", - "version_affected" : "=" - }, { - "version_value" : "7.3.858", - "version_affected" : "=" - }, { - "version_value" : "7.3.859", - "version_affected" : "=" - }, { - "version_value" : "7.3.860", - "version_affected" : "=" - }, { - "version_value" : "7.3.861", - "version_affected" : "=" - }, { - "version_value" : "7.3.862", - "version_affected" : "=" - }, { - "version_value" : "7.3.863", - "version_affected" : "=" - }, { - "version_value" : "7.3.864", - "version_affected" : "=" - }, { - "version_value" : "7.3.865", - "version_affected" : "=" - }, { - "version_value" : "7.3.866", - "version_affected" : "=" - }, { - "version_value" : "7.3.867", - "version_affected" : "=" - }, { - "version_value" : "7.3.868", - "version_affected" : "=" - }, { - "version_value" : "7.3.869", - "version_affected" : "=" - }, { - "version_value" : "7.3.870", - "version_affected" : "=" - }, { - "version_value" : "7.3.871", - "version_affected" : "=" - }, { - "version_value" : "7.3.872", - "version_affected" : "=" - }, { - "version_value" : "7.3.873", - "version_affected" : "=" - }, { - "version_value" : "7.3.874", - "version_affected" : "=" - }, { - "version_value" : "7.3.875", - "version_affected" : "=" - }, { - "version_value" : "7.3.876", - "version_affected" : "=" - }, { - "version_value" : "7.3.877", - "version_affected" : "=" - }, { - "version_value" : "7.3.878", - "version_affected" : "=" - }, { - "version_value" : "7.3.879", - "version_affected" : "=" - }, { - "version_value" : "7.3.880", - "version_affected" : "=" - }, { - "version_value" : "7.3.881", - "version_affected" : "=" - }, { - "version_value" : "7.3.882", - "version_affected" : "=" - }, { - "version_value" : "7.3.883", - "version_affected" : "=" - }, { - "version_value" : "7.3.884", - "version_affected" : "=" - }, { - "version_value" : "7.3.885", - "version_affected" : "=" - }, { - "version_value" : "7.3.886", - "version_affected" : "=" - }, { - "version_value" : "7.3.887", - "version_affected" : "=" - }, { - "version_value" : "7.3.888", - "version_affected" : "=" - }, { - "version_value" : "7.3.889", - "version_affected" : "=" - }, { - "version_value" : "7.3.890", - "version_affected" : "=" - }, { - "version_value" : "7.3.891", - "version_affected" : "=" - }, { - "version_value" : "7.3.892", - "version_affected" : "=" - }, { - "version_value" : "7.3.893", - "version_affected" : "=" - }, { - "version_value" : "7.3.894", - "version_affected" : "=" - }, { - "version_value" : "7.3.895", - "version_affected" : "=" - }, { - "version_value" : "7.3.896", - "version_affected" : "=" - }, { - "version_value" : "7.3.897", - "version_affected" : "=" - }, { - "version_value" : "7.3.898", - "version_affected" : "=" - }, { - "version_value" : "7.3.899", - "version_affected" : "=" - }, { - "version_value" : "7.3.900", - "version_affected" : "=" - }, { - "version_value" : "7.3.901", - "version_affected" : "=" - }, { - "version_value" : "7.3.902", - "version_affected" : "=" - }, { - "version_value" : "7.3.903", - "version_affected" : "=" - }, { - "version_value" : "7.3.904", - "version_affected" : "=" - }, { - "version_value" : "7.3.905", - "version_affected" : "=" - }, { - "version_value" : "7.3.906", - "version_affected" : "=" - }, { - "version_value" : "7.3.907", - "version_affected" : "=" - }, { - "version_value" : "7.3.908", - "version_affected" : "=" - }, { - "version_value" : "7.3.909", - "version_affected" : "=" - }, { - "version_value" : "7.3.910", - "version_affected" : "=" - }, { - "version_value" : "7.3.911", - "version_affected" : "=" - }, { - "version_value" : "7.3.912", - "version_affected" : "=" - }, { - "version_value" : "7.3.913", - "version_affected" : "=" - }, { - "version_value" : "7.3.914", - "version_affected" : "=" - }, { - "version_value" : "7.3.915", - "version_affected" : "=" - }, { - "version_value" : "7.3.916", - "version_affected" : "=" - }, { - "version_value" : "7.3.917", - "version_affected" : "=" - }, { - "version_value" : "7.3.918", - "version_affected" : "=" - }, { - "version_value" : "7.3.919", - "version_affected" : "=" - }, { - "version_value" : "7.3.920", - "version_affected" : "=" - }, { - "version_value" : "7.3.921", - "version_affected" : "=" - }, { - "version_value" : "7.3.922", - "version_affected" : "=" - }, { - "version_value" : "7.3.923", - "version_affected" : "=" - }, { - "version_value" : "7.3.924", - "version_affected" : "=" - }, { - "version_value" : "7.3.925", - "version_affected" : "=" - }, { - "version_value" : "7.3.926", - "version_affected" : "=" - }, { - "version_value" : "7.3.927", - "version_affected" : "=" - }, { - "version_value" : "7.3.928", - "version_affected" : "=" - }, { - "version_value" : "7.3.929", - "version_affected" : "=" - }, { - "version_value" : "7.3.930", - "version_affected" : "=" - }, { - "version_value" : "7.3.931", - "version_affected" : "=" - }, { - "version_value" : "7.3.932", - "version_affected" : "=" - }, { - "version_value" : "7.3.933", - "version_affected" : "=" - }, { - "version_value" : "7.3.934", - "version_affected" : "=" - }, { - "version_value" : "7.3.935", - "version_affected" : "=" - }, { - "version_value" : "7.3.936", - "version_affected" : "=" - }, { - "version_value" : "7.3.937", - "version_affected" : "=" - }, { - "version_value" : "7.3.938", - "version_affected" : "=" - }, { - "version_value" : "7.3.939", - "version_affected" : "=" - }, { - "version_value" : "7.3.940", - "version_affected" : "=" - }, { - "version_value" : "7.3.941", - "version_affected" : "=" - }, { - "version_value" : "7.3.942", - "version_affected" : "=" - }, { - "version_value" : "7.3.943", - "version_affected" : "=" - }, { - "version_value" : "7.3.944", - "version_affected" : "=" - }, { - "version_value" : "7.3.945", - "version_affected" : "=" - }, { - "version_value" : "7.3.946", - "version_affected" : "=" - }, { - "version_value" : "7.3.947", - "version_affected" : "=" - }, { - "version_value" : "7.3.948", - "version_affected" : "=" - }, { - "version_value" : "7.3.949", - "version_affected" : "=" - }, { - "version_value" : "7.3.950", - "version_affected" : "=" - }, { - "version_value" : "7.3.951", - "version_affected" : "=" - }, { - "version_value" : "7.3.952", - "version_affected" : "=" - }, { - "version_value" : "7.3.953", - "version_affected" : "=" - }, { - "version_value" : "7.3.954", - "version_affected" : "=" - }, { - "version_value" : "7.3.955", - "version_affected" : "=" - }, { - "version_value" : "7.3.956", - "version_affected" : "=" - }, { - "version_value" : "7.3.957", - "version_affected" : "=" - }, { - "version_value" : "7.3.958", - "version_affected" : "=" - }, { - "version_value" : "7.3.959", - "version_affected" : "=" - }, { - "version_value" : "7.3.960", - "version_affected" : "=" - }, { - "version_value" : "7.3.961", - "version_affected" : "=" - }, { - "version_value" : "7.3.962", - "version_affected" : "=" - }, { - "version_value" : "7.3.963", - "version_affected" : "=" - }, { - "version_value" : "7.3.964", - "version_affected" : "=" - }, { - "version_value" : "7.3.965", - "version_affected" : "=" - }, { - "version_value" : "7.3.966", - "version_affected" : "=" - }, { - "version_value" : "7.3.967", - "version_affected" : "=" - }, { - "version_value" : "7.3.968", - "version_affected" : "=" - }, { - "version_value" : "7.3.969", - "version_affected" : "=" - }, { - "version_value" : "7.3.970", - "version_affected" : "=" - }, { - "version_value" : "7.3.971", - "version_affected" : "=" - }, { - "version_value" : "7.3.972", - "version_affected" : "=" - }, { - "version_value" : "7.3.973", - "version_affected" : "=" - }, { - "version_value" : "7.3.974", - "version_affected" : "=" - }, { - "version_value" : "7.3.975", - "version_affected" : "=" - }, { - "version_value" : "7.3.976", - "version_affected" : "=" - }, { - "version_value" : "7.3.977", - "version_affected" : "=" - }, { - "version_value" : "7.3.978", - "version_affected" : "=" - }, { - "version_value" : "7.3.979", - "version_affected" : "=" - }, { - "version_value" : "7.3.980", - "version_affected" : "=" - }, { - "version_value" : "7.3.981", - "version_affected" : "=" - }, { - "version_value" : "7.3.982", - "version_affected" : "=" - }, { - "version_value" : "7.3.983", - "version_affected" : "=" - }, { - "version_value" : "7.3.984", - "version_affected" : "=" - }, { - "version_value" : "7.3.985", - "version_affected" : "=" - }, { - "version_value" : "7.3.986", - "version_affected" : "=" - }, { - "version_value" : "7.3.987", - "version_affected" : "=" - }, { - "version_value" : "7.3.988", - "version_affected" : "=" - }, { - "version_value" : "7.3.989", - "version_affected" : "=" - }, { - "version_value" : "7.3.990", - "version_affected" : "=" - }, { - "version_value" : "7.3.991", - "version_affected" : "=" - }, { - "version_value" : "7.3.992", - "version_affected" : "=" - }, { - "version_value" : "7.3.993", - "version_affected" : "=" - }, { - "version_value" : "7.3.994", - "version_affected" : "=" - }, { - "version_value" : "7.3.995", - "version_affected" : "=" - }, { - "version_value" : "7.3.996", - "version_affected" : "=" - }, { - "version_value" : "7.3.997", - "version_affected" : "=" - }, { - "version_value" : "7.3.998", - "version_affected" : "=" - }, { - "version_value" : "7.3.999", - "version_affected" : "=" - }, { - "version_value" : "7.3.1000", - "version_affected" : "=" - }, { - "version_value" : "7.3.1001", - "version_affected" : "=" - }, { - "version_value" : "7.3.1002", - "version_affected" : "=" - }, { - "version_value" : "7.3.1003", - "version_affected" : "=" - }, { - "version_value" : "7.3.1004", - "version_affected" : "=" - }, { - "version_value" : "7.3.1005", - "version_affected" : "=" - }, { - "version_value" : "7.3.1006", - "version_affected" : "=" - }, { - "version_value" : "7.3.1007", - "version_affected" : "=" - }, { - "version_value" : "7.3.1008", - "version_affected" : "=" - }, { - "version_value" : "7.3.1009", - "version_affected" : "=" - }, { - "version_value" : "7.3.1010", - "version_affected" : "=" - }, { - "version_value" : "7.3.1011", - "version_affected" : "=" - }, { - "version_value" : "7.3.1012", - "version_affected" : "=" - }, { - "version_value" : "7.3.1013", - "version_affected" : "=" - }, { - "version_value" : "7.3.1014", - "version_affected" : "=" - }, { - "version_value" : "7.3.1015", - "version_affected" : "=" - }, { - "version_value" : "7.3.1016", - "version_affected" : "=" - }, { - "version_value" : "7.3.1017", - "version_affected" : "=" - }, { - "version_value" : "7.3.1018", - "version_affected" : "=" - }, { - "version_value" : "7.3.1019", - "version_affected" : "=" - }, { - "version_value" : "7.3.1020", - "version_affected" : "=" - }, { - "version_value" : "7.3.1021", - "version_affected" : "=" - }, { - "version_value" : "7.3.1022", - "version_affected" : "=" - }, { - "version_value" : "7.3.1023", - "version_affected" : "=" - }, { - "version_value" : "7.3.1024", - "version_affected" : "=" - }, { - "version_value" : "7.3.1025", - "version_affected" : "=" - }, { - "version_value" : "7.3.1026", - "version_affected" : "=" - }, { - "version_value" : "7.3.1027", - "version_affected" : "=" - }, { - "version_value" : "7.3.1028", - "version_affected" : "=" - }, { - "version_value" : "7.3.1029", - "version_affected" : "=" - }, { - "version_value" : "7.3.1030", - "version_affected" : "=" - }, { - "version_value" : "7.3.1031", - "version_affected" : "=" - }, { - "version_value" : "7.3.1032", - "version_affected" : "=" - }, { - "version_value" : "7.3.1033", - "version_affected" : "=" - }, { - "version_value" : "7.3.1034", - "version_affected" : "=" - }, { - "version_value" : "7.3.1035", - "version_affected" : "=" - }, { - "version_value" : "7.3.1036", - "version_affected" : "=" - }, { - "version_value" : "7.3.1037", - "version_affected" : "=" - }, { - "version_value" : "7.3.1038", - "version_affected" : "=" - }, { - "version_value" : "7.3.1039", - "version_affected" : "=" - }, { - "version_value" : "7.3.1040", - "version_affected" : "=" - }, { - "version_value" : "7.3.1041", - "version_affected" : "=" - }, { - "version_value" : "7.3.1042", - "version_affected" : "=" - }, { - "version_value" : "7.3.1043", - "version_affected" : "=" - }, { - "version_value" : "7.3.1044", - "version_affected" : "=" - }, { - "version_value" : "7.3.1045", - "version_affected" : "=" - }, { - "version_value" : "7.3.1046", - "version_affected" : "=" - }, { - "version_value" : "7.3.1047", - "version_affected" : "=" - }, { - "version_value" : "7.3.1048", - "version_affected" : "=" - }, { - "version_value" : "7.3.1049", - "version_affected" : "=" - }, { - "version_value" : "7.3.1050", - "version_affected" : "=" - }, { - "version_value" : "7.3.1051", - "version_affected" : "=" - }, { - "version_value" : "7.3.1052", - "version_affected" : "=" - }, { - "version_value" : "7.3.1053", - "version_affected" : "=" - }, { - "version_value" : "7.3.1054", - "version_affected" : "=" - }, { - "version_value" : "7.3.1055", - "version_affected" : "=" - }, { - "version_value" : "7.3.1056", - "version_affected" : "=" - }, { - "version_value" : "7.3.1057", - "version_affected" : "=" - }, { - "version_value" : "7.3.1058", - "version_affected" : "=" - }, { - "version_value" : "7.3.1059", - "version_affected" : "=" - }, { - "version_value" : "7.3.1060", - "version_affected" : "=" - }, { - "version_value" : "7.3.1061", - "version_affected" : "=" - }, { - "version_value" : "7.3.1062", - "version_affected" : "=" - }, { - "version_value" : "7.3.1063", - "version_affected" : "=" - }, { - "version_value" : "7.3.1064", - "version_affected" : "=" - }, { - "version_value" : "7.3.1065", - "version_affected" : "=" - }, { - "version_value" : "7.3.1066", - "version_affected" : "=" - }, { - "version_value" : "7.3.1067", - "version_affected" : "=" - }, { - "version_value" : "7.3.1068", - "version_affected" : "=" - }, { - "version_value" : "7.3.1069", - "version_affected" : "=" - }, { - "version_value" : "7.3.1070", - "version_affected" : "=" - }, { - "version_value" : "7.3.1071", - "version_affected" : "=" - }, { - "version_value" : "7.3.1072", - "version_affected" : "=" - }, { - "version_value" : "7.3.1073", - "version_affected" : "=" - }, { - "version_value" : "7.3.1074", - "version_affected" : "=" - }, { - "version_value" : "7.3.1075", - "version_affected" : "=" - }, { - "version_value" : "7.3.1076", - "version_affected" : "=" - }, { - "version_value" : "7.3.1077", - "version_affected" : "=" - }, { - "version_value" : "7.3.1078", - "version_affected" : "=" - }, { - "version_value" : "7.3.1079", - "version_affected" : "=" - }, { - "version_value" : "7.3.1080", - "version_affected" : "=" - }, { - "version_value" : "7.3.1081", - "version_affected" : "=" - }, { - "version_value" : "7.3.1082", - "version_affected" : "=" - }, { - "version_value" : "7.3.1083", - "version_affected" : "=" - }, { - "version_value" : "7.3.1084", - "version_affected" : "=" - }, { - "version_value" : "7.3.1085", - "version_affected" : "=" - }, { - "version_value" : "7.3.1086", - "version_affected" : "=" - }, { - "version_value" : "7.3.1087", - "version_affected" : "=" - }, { - "version_value" : "7.3.1088", - "version_affected" : "=" - }, { - "version_value" : "7.3.1089", - "version_affected" : "=" - }, { - "version_value" : "7.3.1090", - "version_affected" : "=" - }, { - "version_value" : "7.3.1091", - "version_affected" : "=" - }, { - "version_value" : "7.3.1092", - "version_affected" : "=" - }, { - "version_value" : "7.3.1093", - "version_affected" : "=" - }, { - "version_value" : "7.3.1094", - "version_affected" : "=" - }, { - "version_value" : "7.3.1095", - "version_affected" : "=" - }, { - "version_value" : "7.3.1096", - "version_affected" : "=" - }, { - "version_value" : "7.3.1097", - "version_affected" : "=" - }, { - "version_value" : "7.3.1098", - "version_affected" : "=" - }, { - "version_value" : "7.3.1099", - "version_affected" : "=" - }, { - "version_value" : "7.3.1100", - "version_affected" : "=" - }, { - "version_value" : "7.3.1101", - "version_affected" : "=" - }, { - "version_value" : "7.3.1102", - "version_affected" : "=" - }, { - "version_value" : "7.3.1103", - "version_affected" : "=" - }, { - "version_value" : "7.3.1104", - "version_affected" : "=" - }, { - "version_value" : "7.3.1105", - "version_affected" : "=" - }, { - "version_value" : "7.3.1106", - "version_affected" : "=" - }, { - "version_value" : "7.3.1107", - "version_affected" : "=" - }, { - "version_value" : "7.3.1108", - "version_affected" : "=" - }, { - "version_value" : "7.3.1109", - "version_affected" : "=" - }, { - "version_value" : "7.3.1110", - "version_affected" : "=" - }, { - "version_value" : "7.3.1111", - "version_affected" : "=" - }, { - "version_value" : "7.3.1112", - "version_affected" : "=" - }, { - "version_value" : "7.3.1113", - "version_affected" : "=" - }, { - "version_value" : "7.3.1114", - "version_affected" : "=" - }, { - "version_value" : "7.3.1115", - "version_affected" : "=" - }, { - "version_value" : "7.3.1116", - "version_affected" : "=" - }, { - "version_value" : "7.3.1117", - "version_affected" : "=" - }, { - "version_value" : "7.3.1118", - "version_affected" : "=" - }, { - "version_value" : "7.3.1119", - "version_affected" : "=" - }, { - "version_value" : "7.3.1120", - "version_affected" : "=" - }, { - "version_value" : "7.3.1121", - "version_affected" : "=" - }, { - "version_value" : "7.3.1122", - "version_affected" : "=" - }, { - "version_value" : "7.3.1123", - "version_affected" : "=" - }, { - "version_value" : "7.3.1124", - "version_affected" : "=" - }, { - "version_value" : "7.3.1125", - "version_affected" : "=" - }, { - "version_value" : "7.3.1126", - "version_affected" : "=" - }, { - "version_value" : "7.3.1127", - "version_affected" : "=" - }, { - "version_value" : "7.3.1128", - "version_affected" : "=" - }, { - "version_value" : "7.3.1129", - "version_affected" : "=" - }, { - "version_value" : "7.3.1130", - "version_affected" : "=" - }, { - "version_value" : "7.3.1131", - "version_affected" : "=" - }, { - "version_value" : "7.3.1132", - "version_affected" : "=" - }, { - "version_value" : "7.3.1133", - "version_affected" : "=" - }, { - "version_value" : "7.3.1134", - "version_affected" : "=" - }, { - "version_value" : "7.3.1135", - "version_affected" : "=" - }, { - "version_value" : "7.3.1136", - "version_affected" : "=" - }, { - "version_value" : "7.3.1137", - "version_affected" : "=" - }, { - "version_value" : "7.3.1138", - "version_affected" : "=" - }, { - "version_value" : "7.3.1139", - "version_affected" : "=" - }, { - "version_value" : "7.3.1140", - "version_affected" : "=" - }, { - "version_value" : "7.3.1141", - "version_affected" : "=" - }, { - "version_value" : "7.3.1142", - "version_affected" : "=" - }, { - "version_value" : "7.3.1143", - "version_affected" : "=" - }, { - "version_value" : "7.3.1144", - "version_affected" : "=" - }, { - "version_value" : "7.3.1145", - "version_affected" : "=" - }, { - "version_value" : "7.3.1146", - "version_affected" : "=" - }, { - "version_value" : "7.3.1147", - "version_affected" : "=" - }, { - "version_value" : "7.3.1148", - "version_affected" : "=" - }, { - "version_value" : "7.3.1149", - "version_affected" : "=" - }, { - "version_value" : "7.3.1150", - "version_affected" : "=" - }, { - "version_value" : "7.3.1151", - "version_affected" : "=" - }, { - "version_value" : "7.3.1152", - "version_affected" : "=" - }, { - "version_value" : "7.3.1153", - "version_affected" : "=" - }, { - "version_value" : "7.3.1154", - "version_affected" : "=" - }, { - "version_value" : "7.3.1155", - "version_affected" : "=" - }, { - "version_value" : "7.3.1156", - "version_affected" : "=" - }, { - "version_value" : "7.3.1157", - "version_affected" : "=" - }, { - "version_value" : "7.3.1158", - "version_affected" : "=" - }, { - "version_value" : "7.3.1159", - "version_affected" : "=" - }, { - "version_value" : "7.3.1160", - "version_affected" : "=" - }, { - "version_value" : "7.3.1161", - "version_affected" : "=" - }, { - "version_value" : "7.3.1162", - "version_affected" : "=" - }, { - "version_value" : "7.3.1163", - "version_affected" : "=" - }, { - "version_value" : "7.3.1164", - "version_affected" : "=" - }, { - "version_value" : "7.3.1165", - "version_affected" : "=" - }, { - "version_value" : "7.3.1166", - "version_affected" : "=" - }, { - "version_value" : "7.3.1167", - "version_affected" : "=" - }, { - "version_value" : "7.3.1168", - "version_affected" : "=" - }, { - "version_value" : "7.3.1169", - "version_affected" : "=" - }, { - "version_value" : "7.3.1170", - "version_affected" : "=" - }, { - "version_value" : "7.3.1171", - "version_affected" : "=" - }, { - "version_value" : "7.3.1172", - "version_affected" : "=" - }, { - "version_value" : "7.3.1173", - "version_affected" : "=" - }, { - "version_value" : "7.3.1174", - "version_affected" : "=" - }, { - "version_value" : "7.3.1175", - "version_affected" : "=" - }, { - "version_value" : "7.3.1176", - "version_affected" : "=" - }, { - "version_value" : "7.3.1177", - "version_affected" : "=" - }, { - "version_value" : "7.3.1178", - "version_affected" : "=" - }, { - "version_value" : "7.3.1179", - "version_affected" : "=" - }, { - "version_value" : "7.3.1180", - "version_affected" : "=" - }, { - "version_value" : "7.3.1181", - "version_affected" : "=" - }, { - "version_value" : "7.3.1182", - "version_affected" : "=" - }, { - "version_value" : "7.3.1183", - "version_affected" : "=" - }, { - "version_value" : "7.3.1184", - "version_affected" : "=" - }, { - "version_value" : "7.3.1185", - "version_affected" : "=" - }, { - "version_value" : "7.3.1186", - "version_affected" : "=" - }, { - "version_value" : "7.3.1187", - "version_affected" : "=" - }, { - "version_value" : "7.3.1188", - "version_affected" : "=" - }, { - "version_value" : "7.3.1189", - "version_affected" : "=" - }, { - "version_value" : "7.3.1190", - "version_affected" : "=" - }, { - "version_value" : "7.3.1191", - "version_affected" : "=" - }, { - "version_value" : "7.3.1192", - "version_affected" : "=" - }, { - "version_value" : "7.3.1193", - "version_affected" : "=" - }, { - "version_value" : "7.3.1194", - "version_affected" : "=" - }, { - "version_value" : "7.3.1195", - "version_affected" : "=" - }, { - "version_value" : "7.3.1196", - "version_affected" : "=" - }, { - "version_value" : "7.3.1197", - "version_affected" : "=" - }, { - "version_value" : "7.3.1198", - "version_affected" : "=" - }, { - "version_value" : "7.3.1199", - "version_affected" : "=" - }, { - "version_value" : "7.3.1200", - "version_affected" : "=" - }, { - "version_value" : "7.3.1201", - "version_affected" : "=" - }, { - "version_value" : "7.3.1202", - "version_affected" : "=" - }, { - "version_value" : "7.3.1203", - "version_affected" : "=" - }, { - "version_value" : "7.3.1204", - "version_affected" : "=" - }, { - "version_value" : "7.3.1205", - "version_affected" : "=" - }, { - "version_value" : "7.3.1206", - "version_affected" : "=" - }, { - "version_value" : "7.3.1207", - "version_affected" : "=" - }, { - "version_value" : "7.3.1208", - "version_affected" : "=" - }, { - "version_value" : "7.3.1209", - "version_affected" : "=" - }, { - "version_value" : "7.3.1210", - "version_affected" : "=" - }, { - "version_value" : "7.3.1211", - "version_affected" : "=" - }, { - "version_value" : "7.3.1212", - "version_affected" : "=" - }, { - "version_value" : "7.3.1213", - "version_affected" : "=" - }, { - "version_value" : "7.3.1214", - "version_affected" : "=" - }, { - "version_value" : "7.3.1215", - "version_affected" : "=" - }, { - "version_value" : "7.3.1216", - "version_affected" : "=" - }, { - "version_value" : "7.3.1217", - "version_affected" : "=" - }, { - "version_value" : "7.3.1218", - "version_affected" : "=" - }, { - "version_value" : "7.3.1219", - "version_affected" : "=" - }, { - "version_value" : "7.3.1220", - "version_affected" : "=" - }, { - "version_value" : "7.3.1221", - "version_affected" : "=" - }, { - "version_value" : "7.3.1222", - "version_affected" : "=" - }, { - "version_value" : "7.3.1223", - "version_affected" : "=" - }, { - "version_value" : "7.3.1224", - "version_affected" : "=" - }, { - "version_value" : "7.3.1225", - "version_affected" : "=" - }, { - "version_value" : "7.3.1226", - "version_affected" : "=" - }, { - "version_value" : "7.3.1227", - "version_affected" : "=" - }, { - "version_value" : "7.3.1228", - "version_affected" : "=" - }, { - "version_value" : "7.3.1229", - "version_affected" : "=" - }, { - "version_value" : "7.3.1230", - "version_affected" : "=" - }, { - "version_value" : "7.3.1231", - "version_affected" : "=" - }, { - "version_value" : "7.3.1232", - "version_affected" : "=" - }, { - "version_value" : "7.3.1233", - "version_affected" : "=" - }, { - "version_value" : "7.3.1234", - "version_affected" : "=" - }, { - "version_value" : "7.3.1235", - "version_affected" : "=" - }, { - "version_value" : "7.3.1236", - "version_affected" : "=" - }, { - "version_value" : "7.3.1237", - "version_affected" : "=" - }, { - "version_value" : "7.3.1238", - "version_affected" : "=" - }, { - "version_value" : "7.3.1239", - "version_affected" : "=" - }, { - "version_value" : "7.3.1240", - "version_affected" : "=" - }, { - "version_value" : "7.3.1241", - "version_affected" : "=" - }, { - "version_value" : "7.3.1242", - "version_affected" : "=" - }, { - "version_value" : "7.3.1243", - "version_affected" : "=" - }, { - "version_value" : "7.3.1244", - "version_affected" : "=" - }, { - "version_value" : "7.3.1245", - "version_affected" : "=" - }, { - "version_value" : "7.3.1246", - "version_affected" : "=" - }, { - "version_value" : "7.3.1247", - "version_affected" : "=" - }, { - "version_value" : "7.3.1248", - "version_affected" : "=" - }, { - "version_value" : "7.3.1249", - "version_affected" : "=" - }, { - "version_value" : "7.3.1250", - "version_affected" : "=" - }, { - "version_value" : "7.3.1251", - "version_affected" : "=" - }, { - "version_value" : "7.3.1252", - "version_affected" : "=" - }, { - "version_value" : "7.3.1253", - "version_affected" : "=" - }, { - "version_value" : "7.3.1254", - "version_affected" : "=" - }, { - "version_value" : "7.3.1255", - "version_affected" : "=" - }, { - "version_value" : "7.3.1256", - "version_affected" : "=" - }, { - "version_value" : "7.3.1257", - "version_affected" : "=" - }, { - "version_value" : "7.3.1258", - "version_affected" : "=" - }, { - "version_value" : "7.3.1259", - "version_affected" : "=" - }, { - "version_value" : "7.3.1260", - "version_affected" : "=" - }, { - "version_value" : "7.3.1261", - "version_affected" : "=" - }, { - "version_value" : "7.3.1262", - "version_affected" : "=" - }, { - "version_value" : "7.3.1263", - "version_affected" : "=" - }, { - "version_value" : "7.3.1264", - "version_affected" : "=" - }, { - "version_value" : "7.3.1265", - "version_affected" : "=" - }, { - "version_value" : "7.3.1266", - "version_affected" : "=" - }, { - "version_value" : "7.3.1267", - "version_affected" : "=" - }, { - "version_value" : "7.3.1268", - "version_affected" : "=" - }, { - "version_value" : "7.3.1269", - "version_affected" : "=" - }, { - "version_value" : "7.3.1270", - "version_affected" : "=" - }, { - "version_value" : "7.3.1271", - "version_affected" : "=" - }, { - "version_value" : "7.3.1272", - "version_affected" : "=" - }, { - "version_value" : "7.3.1273", - "version_affected" : "=" - }, { - "version_value" : "7.3.1274", - "version_affected" : "=" - }, { - "version_value" : "7.3.1275", - "version_affected" : "=" - }, { - "version_value" : "7.3.1276", - "version_affected" : "=" - }, { - "version_value" : "7.3.1277", - "version_affected" : "=" - }, { - "version_value" : "7.3.1278", - "version_affected" : "=" - }, { - "version_value" : "7.3.1279", - "version_affected" : "=" - }, { - "version_value" : "7.3.1280", - "version_affected" : "=" - }, { - "version_value" : "7.3.1281", - "version_affected" : "=" - }, { - "version_value" : "7.3.1282", - "version_affected" : "=" - }, { - "version_value" : "7.3.1283", - "version_affected" : "=" - }, { - "version_value" : "7.3.1284", - "version_affected" : "=" - }, { - "version_value" : "7.3.1285", - "version_affected" : "=" - }, { - "version_value" : "7.3.1286", - "version_affected" : "=" - }, { - "version_value" : "7.3.1287", - "version_affected" : "=" - }, { - "version_value" : "7.3.1288", - "version_affected" : "=" - }, { - "version_value" : "7.3.1289", - "version_affected" : "=" - }, { - "version_value" : "7.3.1290", - "version_affected" : "=" - }, { - "version_value" : "7.3.1291", - "version_affected" : "=" - }, { - "version_value" : "7.3.1292", - "version_affected" : "=" - }, { - "version_value" : "7.3.1293", - "version_affected" : "=" - }, { - "version_value" : "7.3.1294", - "version_affected" : "=" - }, { - "version_value" : "7.3.1295", - "version_affected" : "=" - }, { - "version_value" : "7.3.1296", - "version_affected" : "=" - }, { - "version_value" : "7.3.1297", - "version_affected" : "=" - }, { - "version_value" : "7.3.1298", - "version_affected" : "=" - }, { - "version_value" : "7.3.1299", - "version_affected" : "=" - }, { - "version_value" : "7.3.1300", - "version_affected" : "=" - }, { - "version_value" : "7.3.1301", - "version_affected" : "=" - }, { - "version_value" : "7.3.1302", - "version_affected" : "=" - }, { - "version_value" : "7.3.1303", - "version_affected" : "=" - }, { - "version_value" : "7.3.1304", - "version_affected" : "=" - }, { - "version_value" : "7.3.1305", - "version_affected" : "=" - }, { - "version_value" : "7.3.1306", - "version_affected" : "=" - }, { - "version_value" : "7.3.1307", - "version_affected" : "=" - }, { - "version_value" : "7.3.1308", - "version_affected" : "=" - }, { - "version_value" : "7.3.1309", - "version_affected" : "=" - }, { - "version_value" : "7.3.1310", - "version_affected" : "=" - }, { - "version_value" : "7.3.1311", - "version_affected" : "=" - }, { - "version_value" : "7.3.1312", - "version_affected" : "=" - }, { - "version_value" : "7.3.1313", - "version_affected" : "=" - }, { - "version_value" : "7.3.1314", - "version_affected" : "=" - }, { - "version_value" : "7.004", - "version_affected" : "=" - }, { - "version_value" : "7.4", - "version_affected" : "=" - }, { - "version_value" : "7.4.001", - "version_affected" : "=" - }, { - "version_value" : "7.4.002", - "version_affected" : "=" - }, { - "version_value" : "7.4.003", - "version_affected" : "=" - }, { - "version_value" : "7.4.004", - "version_affected" : "=" - }, { - "version_value" : "7.4.005", - "version_affected" : "=" - }, { - "version_value" : "7.4.006", - "version_affected" : "=" - }, { - "version_value" : "7.4.007", - "version_affected" : "=" - }, { - "version_value" : "7.4.008", - "version_affected" : "=" - }, { - "version_value" : "7.4.009", - "version_affected" : "=" - }, { - "version_value" : "7.4.010", - "version_affected" : "=" - }, { - "version_value" : "7.4.011", - "version_affected" : "=" - }, { - "version_value" : "7.4.012", - "version_affected" : "=" - }, { - "version_value" : "7.4.013", - "version_affected" : "=" - }, { - "version_value" : "7.4.014", - "version_affected" : "=" - }, { - "version_value" : "7.4.015", - "version_affected" : "=" - }, { - "version_value" : "7.4.016", - "version_affected" : "=" - }, { - "version_value" : "7.4.017", - "version_affected" : "=" - }, { - "version_value" : "7.4.018", - "version_affected" : "=" - }, { - "version_value" : "7.4.019", - "version_affected" : "=" - }, { - "version_value" : "7.4.020", - "version_affected" : "=" - }, { - "version_value" : "7.4.021", - "version_affected" : "=" - }, { - "version_value" : "7.4.022", - "version_affected" : "=" - }, { - "version_value" : "7.4.023", - "version_affected" : "=" - }, { - "version_value" : "7.4.024", - "version_affected" : "=" - }, { - "version_value" : "7.4.025", - "version_affected" : "=" - }, { - "version_value" : "7.4.026", - "version_affected" : "=" - }, { - "version_value" : "7.4.027", - "version_affected" : "=" - }, { - "version_value" : "7.4.028", - "version_affected" : "=" - }, { - "version_value" : "7.4.029", - "version_affected" : "=" - }, { - "version_value" : "7.4.030", - "version_affected" : "=" - }, { - "version_value" : "7.4.031", - "version_affected" : "=" - }, { - "version_value" : "7.4.032", - "version_affected" : "=" - }, { - "version_value" : "7.4.033", - "version_affected" : "=" - }, { - "version_value" : "7.4.034", - "version_affected" : "=" - }, { - "version_value" : "7.4.035", - "version_affected" : "=" - }, { - "version_value" : "7.4.036", - "version_affected" : "=" - }, { - "version_value" : "7.4.037", - "version_affected" : "=" - }, { - "version_value" : "7.4.038", - "version_affected" : "=" - }, { - "version_value" : "7.4.039", - "version_affected" : "=" - }, { - "version_value" : "7.4.040", - "version_affected" : "=" - }, { - "version_value" : "7.4.041", - "version_affected" : "=" - }, { - "version_value" : "7.4.042", - "version_affected" : "=" - }, { - "version_value" : "7.4.043", - "version_affected" : "=" - }, { - "version_value" : "7.4.044", - "version_affected" : "=" - }, { - "version_value" : "7.4.045", - "version_affected" : "=" - }, { - "version_value" : "7.4.046", - "version_affected" : "=" - }, { - "version_value" : "7.4.047", - "version_affected" : "=" - }, { - "version_value" : "7.4.048", - "version_affected" : "=" - }, { - "version_value" : "7.4.049", - "version_affected" : "=" - }, { - "version_value" : "7.4.050", - "version_affected" : "=" - }, { - "version_value" : "7.4.051", - "version_affected" : "=" - }, { - "version_value" : "7.4.052", - "version_affected" : "=" - }, { - "version_value" : "7.4.053", - "version_affected" : "=" - }, { - "version_value" : "7.4.054", - "version_affected" : "=" - }, { - "version_value" : "7.4.055", - "version_affected" : "=" - }, { - "version_value" : "7.4.056", - "version_affected" : "=" - }, { - "version_value" : "7.4.057", - "version_affected" : "=" - }, { - "version_value" : "7.4.058", - "version_affected" : "=" - }, { - "version_value" : "7.4.059", - "version_affected" : "=" - }, { - "version_value" : "7.4.060", - "version_affected" : "=" - }, { - "version_value" : "7.4.061", - "version_affected" : "=" - }, { - "version_value" : "7.4.062", - "version_affected" : "=" - }, { - "version_value" : "7.4.063", - "version_affected" : "=" - }, { - "version_value" : "7.4.064", - "version_affected" : "=" - }, { - "version_value" : "7.4.065", - "version_affected" : "=" - }, { - "version_value" : "7.4.066", - "version_affected" : "=" - }, { - "version_value" : "7.4.067", - "version_affected" : "=" - }, { - "version_value" : "7.4.068", - "version_affected" : "=" - }, { - "version_value" : "7.4.069", - "version_affected" : "=" - }, { - "version_value" : "7.4.070", - "version_affected" : "=" - }, { - "version_value" : "7.4.071", - "version_affected" : "=" - }, { - "version_value" : "7.4.072", - "version_affected" : "=" - }, { - "version_value" : "7.4.073", - "version_affected" : "=" - }, { - "version_value" : "7.4.074", - "version_affected" : "=" - }, { - "version_value" : "7.4.075", - "version_affected" : "=" - }, { - "version_value" : "7.4.076", - "version_affected" : "=" - }, { - "version_value" : "7.4.077", - "version_affected" : "=" - }, { - "version_value" : "7.4.078", - "version_affected" : "=" - }, { - "version_value" : "7.4.079", - "version_affected" : "=" - }, { - "version_value" : "7.4.080", - "version_affected" : "=" - }, { - "version_value" : "7.4.081", - "version_affected" : "=" - }, { - "version_value" : "7.4.082", - "version_affected" : "=" - }, { - "version_value" : "7.4.083", - "version_affected" : "=" - }, { - "version_value" : "7.4.084", - "version_affected" : "=" - }, { - "version_value" : "7.4.085", - "version_affected" : "=" - }, { - "version_value" : "7.4.086", - "version_affected" : "=" - }, { - "version_value" : "7.4.087", - "version_affected" : "=" - }, { - "version_value" : "7.4.088", - "version_affected" : "=" - }, { - "version_value" : "7.4.089", - "version_affected" : "=" - }, { - "version_value" : "7.4.090", - "version_affected" : "=" - }, { - "version_value" : "7.4.091", - "version_affected" : "=" - }, { - "version_value" : "7.4.092", - "version_affected" : "=" - }, { - "version_value" : "7.4.093", - "version_affected" : "=" - }, { - "version_value" : "7.4.094", - "version_affected" : "=" - }, { - "version_value" : "7.4.095", - "version_affected" : "=" - }, { - "version_value" : "7.4.096", - "version_affected" : "=" - }, { - "version_value" : "7.4.097", - "version_affected" : "=" - }, { - "version_value" : "7.4.098", - "version_affected" : "=" - }, { - "version_value" : "7.4.099", - "version_affected" : "=" - }, { - "version_value" : "7.4.100", - "version_affected" : "=" - }, { - "version_value" : "7.4.101", - "version_affected" : "=" - }, { - "version_value" : "7.4.102", - "version_affected" : "=" - }, { - "version_value" : "7.4.103", - "version_affected" : "=" - }, { - "version_value" : "7.4.104", - "version_affected" : "=" - }, { - "version_value" : "7.4.105", - "version_affected" : "=" - }, { - "version_value" : "7.4.106", - "version_affected" : "=" - }, { - "version_value" : "7.4.107", - "version_affected" : "=" - }, { - "version_value" : "7.4.108", - "version_affected" : "=" - }, { - "version_value" : "7.4.109", - "version_affected" : "=" - }, { - "version_value" : "7.4.110", - "version_affected" : "=" - }, { - "version_value" : "7.4.111", - "version_affected" : "=" - }, { - "version_value" : "7.4.112", - "version_affected" : "=" - }, { - "version_value" : "7.4.113", - "version_affected" : "=" - }, { - "version_value" : "7.4.114", - "version_affected" : "=" - }, { - "version_value" : "7.4.115", - "version_affected" : "=" - }, { - "version_value" : "7.4.116", - "version_affected" : "=" - }, { - "version_value" : "7.4.117", - "version_affected" : "=" - }, { - "version_value" : "7.4.118", - "version_affected" : "=" - }, { - "version_value" : "7.4.119", - "version_affected" : "=" - }, { - "version_value" : "7.4.120", - "version_affected" : "=" - }, { - "version_value" : "7.4.121", - "version_affected" : "=" - }, { - "version_value" : "7.4.122", - "version_affected" : "=" - }, { - "version_value" : "7.4.123", - "version_affected" : "=" - }, { - "version_value" : "7.4.124", - "version_affected" : "=" - }, { - "version_value" : "7.4.125", - "version_affected" : "=" - }, { - "version_value" : "7.4.126", - "version_affected" : "=" - }, { - "version_value" : "7.4.127", - "version_affected" : "=" - }, { - "version_value" : "7.4.128", - "version_affected" : "=" - }, { - "version_value" : "7.4.129", - "version_affected" : "=" - }, { - "version_value" : "7.4.130", - "version_affected" : "=" - }, { - "version_value" : "7.4.131", - "version_affected" : "=" - }, { - "version_value" : "7.4.132", - "version_affected" : "=" - }, { - "version_value" : "7.4.133", - "version_affected" : "=" - }, { - "version_value" : "7.4.134", - "version_affected" : "=" - }, { - "version_value" : "7.4.135", - "version_affected" : "=" - }, { - "version_value" : "7.4.136", - "version_affected" : "=" - }, { - "version_value" : "7.4.137", - "version_affected" : "=" - }, { - "version_value" : "7.4.138", - "version_affected" : "=" - }, { - "version_value" : "7.4.139", - "version_affected" : "=" - }, { - "version_value" : "7.4.140", - "version_affected" : "=" - }, { - "version_value" : "7.4.141", - "version_affected" : "=" - }, { - "version_value" : "7.4.142", - "version_affected" : "=" - }, { - "version_value" : "7.4.143", - "version_affected" : "=" - }, { - "version_value" : "7.4.144", - "version_affected" : "=" - }, { - "version_value" : "7.4.145", - "version_affected" : "=" - }, { - "version_value" : "7.4.146", - "version_affected" : "=" - }, { - "version_value" : "7.4.147", - "version_affected" : "=" - }, { - "version_value" : "7.4.148", - "version_affected" : "=" - }, { - "version_value" : "7.4.149", - "version_affected" : "=" - }, { - "version_value" : "7.4.150", - "version_affected" : "=" - }, { - "version_value" : "7.4.151", - "version_affected" : "=" - }, { - "version_value" : "7.4.152", - "version_affected" : "=" - }, { - "version_value" : "7.4.153", - "version_affected" : "=" - }, { - "version_value" : "7.4.154", - "version_affected" : "=" - }, { - "version_value" : "7.4.155", - "version_affected" : "=" - }, { - "version_value" : "7.4.156", - "version_affected" : "=" - }, { - "version_value" : "7.4.157", - "version_affected" : "=" - }, { - "version_value" : "7.4.158", - "version_affected" : "=" - }, { - "version_value" : "7.4.159", - "version_affected" : "=" - }, { - "version_value" : "7.4.160", - "version_affected" : "=" - }, { - "version_value" : "7.4.161", - "version_affected" : "=" - }, { - "version_value" : "7.4.162", - "version_affected" : "=" - }, { - "version_value" : "7.4.163", - "version_affected" : "=" - }, { - "version_value" : "7.4.164", - "version_affected" : "=" - }, { - "version_value" : "7.4.165", - "version_affected" : "=" - }, { - "version_value" : "7.4.166", - "version_affected" : "=" - }, { - "version_value" : "7.4.167", - "version_affected" : "=" - }, { - "version_value" : "7.4.168", - "version_affected" : "=" - }, { - "version_value" : "7.4.169", - "version_affected" : "=" - }, { - "version_value" : "7.4.170", - "version_affected" : "=" - }, { - "version_value" : "7.4.171", - "version_affected" : "=" - }, { - "version_value" : "7.4.172", - "version_affected" : "=" - }, { - "version_value" : "7.4.173", - "version_affected" : "=" - }, { - "version_value" : "7.4.174", - "version_affected" : "=" - }, { - "version_value" : "7.4.175", - "version_affected" : "=" - }, { - "version_value" : "7.4.176", - "version_affected" : "=" - }, { - "version_value" : "7.4.177", - "version_affected" : "=" - }, { - "version_value" : "7.4.178", - "version_affected" : "=" - }, { - "version_value" : "7.4.179", - "version_affected" : "=" - }, { - "version_value" : "7.4.180", - "version_affected" : "=" - }, { - "version_value" : "7.4.181", - "version_affected" : "=" - }, { - "version_value" : "7.4.182", - "version_affected" : "=" - }, { - "version_value" : "7.4.183", - "version_affected" : "=" - }, { - "version_value" : "7.4.184", - "version_affected" : "=" - }, { - "version_value" : "7.4.185", - "version_affected" : "=" - }, { - "version_value" : "7.4.186", - "version_affected" : "=" - }, { - "version_value" : "7.4.187", - "version_affected" : "=" - }, { - "version_value" : "7.4.188", - "version_affected" : "=" - }, { - "version_value" : "7.4.189", - "version_affected" : "=" - }, { - "version_value" : "7.4.190", - "version_affected" : "=" - }, { - "version_value" : "7.4.191", - "version_affected" : "=" - }, { - "version_value" : "7.4.192", - "version_affected" : "=" - }, { - "version_value" : "7.4.193", - "version_affected" : "=" - }, { - "version_value" : "7.4.194", - "version_affected" : "=" - }, { - "version_value" : "7.4.195", - "version_affected" : "=" - }, { - "version_value" : "7.4.196", - "version_affected" : "=" - }, { - "version_value" : "7.4.197", - "version_affected" : "=" - }, { - "version_value" : "7.4.198", - "version_affected" : "=" - }, { - "version_value" : "7.4.199", - "version_affected" : "=" - }, { - "version_value" : "7.4.200", - "version_affected" : "=" - }, { - "version_value" : "7.4.201", - "version_affected" : "=" - }, { - "version_value" : "7.4.202", - "version_affected" : "=" - }, { - "version_value" : "7.4.203", - "version_affected" : "=" - }, { - "version_value" : "7.4.204", - "version_affected" : "=" - }, { - "version_value" : "7.4.205", - "version_affected" : "=" - }, { - "version_value" : "7.4.206", - "version_affected" : "=" - }, { - "version_value" : "7.4.207", - "version_affected" : "=" - }, { - "version_value" : "7.4.208", - "version_affected" : "=" - }, { - "version_value" : "7.4.209", - "version_affected" : "=" - }, { - "version_value" : "7.4.210", - "version_affected" : "=" - }, { - "version_value" : "7.4.211", - "version_affected" : "=" - }, { - "version_value" : "7.4.212", - "version_affected" : "=" - }, { - "version_value" : "7.4.213", - "version_affected" : "=" - }, { - "version_value" : "7.4.214", - "version_affected" : "=" - }, { - "version_value" : "7.4.215", - "version_affected" : "=" - }, { - "version_value" : "7.4.216", - "version_affected" : "=" - }, { - "version_value" : "7.4.217", - "version_affected" : "=" - }, { - "version_value" : "7.4.218", - "version_affected" : "=" - }, { - "version_value" : "7.4.219", - "version_affected" : "=" - }, { - "version_value" : "7.4.220", - "version_affected" : "=" - }, { - "version_value" : "7.4.221", - "version_affected" : "=" - }, { - "version_value" : "7.4.222", - "version_affected" : "=" - }, { - "version_value" : "7.4.223", - "version_affected" : "=" - }, { - "version_value" : "7.4.224", - "version_affected" : "=" - }, { - "version_value" : "7.4.225", - "version_affected" : "=" - }, { - "version_value" : "7.4.226", - "version_affected" : "=" - }, { - "version_value" : "7.4.227", - "version_affected" : "=" - }, { - "version_value" : "7.4.228", - "version_affected" : "=" - }, { - "version_value" : "7.4.229", - "version_affected" : "=" - }, { - "version_value" : "7.4.230", - "version_affected" : "=" - }, { - "version_value" : "7.4.231", - "version_affected" : "=" - }, { - "version_value" : "7.4.232", - "version_affected" : "=" - }, { - "version_value" : "7.4.233", - "version_affected" : "=" - }, { - "version_value" : "7.4.234", - "version_affected" : "=" - }, { - "version_value" : "7.4.235", - "version_affected" : "=" - }, { - "version_value" : "7.4.236", - "version_affected" : "=" - }, { - "version_value" : "7.4.237", - "version_affected" : "=" - }, { - "version_value" : "7.4.238", - "version_affected" : "=" - }, { - "version_value" : "7.4.239", - "version_affected" : "=" - }, { - "version_value" : "7.4.240", - "version_affected" : "=" - }, { - "version_value" : "7.4.241", - "version_affected" : "=" - }, { - "version_value" : "7.4.242", - "version_affected" : "=" - }, { - "version_value" : "7.4.243", - "version_affected" : "=" - }, { - "version_value" : "7.4.244", - "version_affected" : "=" - }, { - "version_value" : "7.4.245", - "version_affected" : "=" - }, { - "version_value" : "7.4.246", - "version_affected" : "=" - }, { - "version_value" : "7.4.247", - "version_affected" : "=" - }, { - "version_value" : "7.4.248", - "version_affected" : "=" - }, { - "version_value" : "7.4.249", - "version_affected" : "=" - }, { - "version_value" : "7.4.250", - "version_affected" : "=" - }, { - "version_value" : "7.4.251", - "version_affected" : "=" - }, { - "version_value" : "7.4.252", - "version_affected" : "=" - }, { - "version_value" : "7.4.253", - "version_affected" : "=" - }, { - "version_value" : "7.4.254", - "version_affected" : "=" - }, { - "version_value" : "7.4.255", - "version_affected" : "=" - }, { - "version_value" : "7.4.256", - "version_affected" : "=" - }, { - "version_value" : "7.4.257", - "version_affected" : "=" - }, { - "version_value" : "7.4.258", - "version_affected" : "=" - }, { - "version_value" : "7.4.259", - "version_affected" : "=" - }, { - "version_value" : "7.4.260", - "version_affected" : "=" - }, { - "version_value" : "7.4.261", - "version_affected" : "=" - }, { - "version_value" : "7.4.262", - "version_affected" : "=" - }, { - "version_value" : "7.4.263", - "version_affected" : "=" - }, { - "version_value" : "7.4.264", - "version_affected" : "=" - }, { - "version_value" : "7.4.265", - "version_affected" : "=" - }, { - "version_value" : "7.4.266", - "version_affected" : "=" - }, { - "version_value" : "7.4.267", - "version_affected" : "=" - }, { - "version_value" : "7.4.268", - "version_affected" : "=" - }, { - "version_value" : "7.4.269", - "version_affected" : "=" - }, { - "version_value" : "7.4.270", - "version_affected" : "=" - }, { - "version_value" : "7.4.271", - "version_affected" : "=" - }, { - "version_value" : "7.4.272", - "version_affected" : "=" - }, { - "version_value" : "7.4.273", - "version_affected" : "=" - }, { - "version_value" : "7.4.274", - "version_affected" : "=" - }, { - "version_value" : "7.4.275", - "version_affected" : "=" - }, { - "version_value" : "7.4.276", - "version_affected" : "=" - }, { - "version_value" : "7.4.277", - "version_affected" : "=" - }, { - "version_value" : "7.4.278", - "version_affected" : "=" - }, { - "version_value" : "7.4.279", - "version_affected" : "=" - }, { - "version_value" : "7.4.280", - "version_affected" : "=" - }, { - "version_value" : "7.4.281", - "version_affected" : "=" - }, { - "version_value" : "7.4.282", - "version_affected" : "=" - }, { - "version_value" : "7.4.283", - "version_affected" : "=" - }, { - "version_value" : "7.4.284", - "version_affected" : "=" - }, { - "version_value" : "7.4.285", - "version_affected" : "=" - }, { - "version_value" : "7.4.286", - "version_affected" : "=" - }, { - "version_value" : "7.4.287", - "version_affected" : "=" - }, { - "version_value" : "7.4.288", - "version_affected" : "=" - }, { - "version_value" : "7.4.289", - "version_affected" : "=" - }, { - "version_value" : "7.4.290", - "version_affected" : "=" - }, { - "version_value" : "7.4.291", - "version_affected" : "=" - }, { - "version_value" : "7.4.292", - "version_affected" : "=" - }, { - "version_value" : "7.4.293", - "version_affected" : "=" - }, { - "version_value" : "7.4.294", - "version_affected" : "=" - }, { - "version_value" : "7.4.295", - "version_affected" : "=" - }, { - "version_value" : "7.4.296", - "version_affected" : "=" - }, { - "version_value" : "7.4.297", - "version_affected" : "=" - }, { - "version_value" : "7.4.298", - "version_affected" : "=" - }, { - "version_value" : "7.4.299", - "version_affected" : "=" - }, { - "version_value" : "7.4.300", - "version_affected" : "=" - }, { - "version_value" : "7.4.301", - "version_affected" : "=" - }, { - "version_value" : "7.4.302", - "version_affected" : "=" - }, { - "version_value" : "7.4.303", - "version_affected" : "=" - }, { - "version_value" : "7.4.304", - "version_affected" : "=" - }, { - "version_value" : "7.4.305", - "version_affected" : "=" - }, { - "version_value" : "7.4.306", - "version_affected" : "=" - }, { - "version_value" : "7.4.307", - "version_affected" : "=" - }, { - "version_value" : "7.4.308", - "version_affected" : "=" - }, { - "version_value" : "7.4.309", - "version_affected" : "=" - }, { - "version_value" : "7.4.310", - "version_affected" : "=" - }, { - "version_value" : "7.4.311", - "version_affected" : "=" - }, { - "version_value" : "7.4.312", - "version_affected" : "=" - }, { - "version_value" : "7.4.313", - "version_affected" : "=" - }, { - "version_value" : "7.4.314", - "version_affected" : "=" - }, { - "version_value" : "7.4.315", - "version_affected" : "=" - }, { - "version_value" : "7.4.316", - "version_affected" : "=" - }, { - "version_value" : "7.4.317", - "version_affected" : "=" - }, { - "version_value" : "7.4.318", - "version_affected" : "=" - }, { - "version_value" : "7.4.319", - "version_affected" : "=" - }, { - "version_value" : "7.4.320", - "version_affected" : "=" - }, { - "version_value" : "7.4.321", - "version_affected" : "=" - }, { - "version_value" : "7.4.322", - "version_affected" : "=" - }, { - "version_value" : "7.4.323", - "version_affected" : "=" - }, { - "version_value" : "7.4.324", - "version_affected" : "=" - }, { - "version_value" : "7.4.325", - "version_affected" : "=" - }, { - "version_value" : "7.4.326", - "version_affected" : "=" - }, { - "version_value" : "7.4.327", - "version_affected" : "=" - }, { - "version_value" : "7.4.328", - "version_affected" : "=" - }, { - "version_value" : "7.4.329", - "version_affected" : "=" - }, { - "version_value" : "7.4.330", - "version_affected" : "=" - }, { - "version_value" : "7.4.331", - "version_affected" : "=" - }, { - "version_value" : "7.4.332", - "version_affected" : "=" - }, { - "version_value" : "7.4.333", - "version_affected" : "=" - }, { - "version_value" : "7.4.334", - "version_affected" : "=" - }, { - "version_value" : "7.4.335", - "version_affected" : "=" - }, { - "version_value" : "7.4.336", - "version_affected" : "=" - }, { - "version_value" : "7.4.337", - "version_affected" : "=" - }, { - "version_value" : "7.4.338", - "version_affected" : "=" - }, { - "version_value" : "7.4.339", - "version_affected" : "=" - }, { - "version_value" : "7.4.340", - "version_affected" : "=" - }, { - "version_value" : "7.4.341", - "version_affected" : "=" - }, { - "version_value" : "7.4.342", - "version_affected" : "=" - }, { - "version_value" : "7.4.343", - "version_affected" : "=" - }, { - "version_value" : "7.4.344", - "version_affected" : "=" - }, { - "version_value" : "7.4.345", - "version_affected" : "=" - }, { - "version_value" : "7.4.346", - "version_affected" : "=" - }, { - "version_value" : "7.4.347", - "version_affected" : "=" - }, { - "version_value" : "7.4.348", - "version_affected" : "=" - }, { - "version_value" : "7.4.349", - "version_affected" : "=" - }, { - "version_value" : "7.4.350", - "version_affected" : "=" - }, { - "version_value" : "7.4.351", - "version_affected" : "=" - }, { - "version_value" : "7.4.352", - "version_affected" : "=" - }, { - "version_value" : "7.4.353", - "version_affected" : "=" - }, { - "version_value" : "7.4.354", - "version_affected" : "=" - }, { - "version_value" : "7.4.355", - "version_affected" : "=" - }, { - "version_value" : "7.4.356", - "version_affected" : "=" - }, { - "version_value" : "7.4.357", - "version_affected" : "=" - }, { - "version_value" : "7.4.358", - "version_affected" : "=" - }, { - "version_value" : "7.4.359", - "version_affected" : "=" - }, { - "version_value" : "7.4.360", - "version_affected" : "=" - }, { - "version_value" : "7.4.361", - "version_affected" : "=" - }, { - "version_value" : "7.4.362", - "version_affected" : "=" - }, { - "version_value" : "7.4.363", - "version_affected" : "=" - }, { - "version_value" : "7.4.364", - "version_affected" : "=" - }, { - "version_value" : "7.4.365", - "version_affected" : "=" - }, { - "version_value" : "7.4.366", - "version_affected" : "=" - }, { - "version_value" : "7.4.367", - "version_affected" : "=" - }, { - "version_value" : "7.4.368", - "version_affected" : "=" - }, { - "version_value" : "7.4.369", - "version_affected" : "=" - }, { - "version_value" : "7.4.370", - "version_affected" : "=" - }, { - "version_value" : "7.4.371", - "version_affected" : "=" - }, { - "version_value" : "7.4.372", - "version_affected" : "=" - }, { - "version_value" : "7.4.373", - "version_affected" : "=" - }, { - "version_value" : "7.4.374", - "version_affected" : "=" - }, { - "version_value" : "7.4.375", - "version_affected" : "=" - }, { - "version_value" : "7.4.376", - "version_affected" : "=" - }, { - "version_value" : "7.4.377", - "version_affected" : "=" - }, { - "version_value" : "7.4.378", - "version_affected" : "=" - }, { - "version_value" : "7.4.379", - "version_affected" : "=" - }, { - "version_value" : "7.4.380", - "version_affected" : "=" - }, { - "version_value" : "7.4.381", - "version_affected" : "=" - }, { - "version_value" : "7.4.382", - "version_affected" : "=" - }, { - "version_value" : "7.4.383", - "version_affected" : "=" - }, { - "version_value" : "7.4.384", - "version_affected" : "=" - }, { - "version_value" : "7.4.385", - "version_affected" : "=" - }, { - "version_value" : "7.4.386", - "version_affected" : "=" - }, { - "version_value" : "7.4.387", - "version_affected" : "=" - }, { - "version_value" : "7.4.388", - "version_affected" : "=" - }, { - "version_value" : "7.4.389", - "version_affected" : "=" - }, { - "version_value" : "7.4.390", - "version_affected" : "=" - }, { - "version_value" : "7.4.391", - "version_affected" : "=" - }, { - "version_value" : "7.4.392", - "version_affected" : "=" - }, { - "version_value" : "7.4.393", - "version_affected" : "=" - }, { - "version_value" : "7.4.394", - "version_affected" : "=" - }, { - "version_value" : "7.4.395", - "version_affected" : "=" - }, { - "version_value" : "7.4.396", - "version_affected" : "=" - }, { - "version_value" : "7.4.397", - "version_affected" : "=" - }, { - "version_value" : "7.4.398", - "version_affected" : "=" - }, { - "version_value" : "7.4.399", - "version_affected" : "=" - }, { - "version_value" : "7.4.400", - "version_affected" : "=" - }, { - "version_value" : "7.4.401", - "version_affected" : "=" - }, { - "version_value" : "7.4.402", - "version_affected" : "=" - }, { - "version_value" : "7.4.403", - "version_affected" : "=" - }, { - "version_value" : "7.4.404", - "version_affected" : "=" - }, { - "version_value" : "7.4.405", - "version_affected" : "=" - }, { - "version_value" : "7.4.406", - "version_affected" : "=" - }, { - "version_value" : "7.4.407", - "version_affected" : "=" - }, { - "version_value" : "7.4.408", - "version_affected" : "=" - }, { - "version_value" : "7.4.409", - "version_affected" : "=" - }, { - "version_value" : "7.4.410", - "version_affected" : "=" - }, { - "version_value" : "7.4.411", - "version_affected" : "=" - }, { - "version_value" : "7.4.412", - "version_affected" : "=" - }, { - "version_value" : "7.4.413", - "version_affected" : "=" - }, { - "version_value" : "7.4.414", - "version_affected" : "=" - }, { - "version_value" : "7.4.415", - "version_affected" : "=" - }, { - "version_value" : "7.4.416", - "version_affected" : "=" - }, { - "version_value" : "7.4.417", - "version_affected" : "=" - }, { - "version_value" : "7.4.418", - "version_affected" : "=" - }, { - "version_value" : "7.4.419", - "version_affected" : "=" - }, { - "version_value" : "7.4.420", - "version_affected" : "=" - }, { - "version_value" : "7.4.421", - "version_affected" : "=" - }, { - "version_value" : "7.4.422", - "version_affected" : "=" - }, { - "version_value" : "7.4.423", - "version_affected" : "=" - }, { - "version_value" : "7.4.424", - "version_affected" : "=" - }, { - "version_value" : "7.4.425", - "version_affected" : "=" - }, { - "version_value" : "7.4.426", - "version_affected" : "=" - }, { - "version_value" : "7.4.427", - "version_affected" : "=" - }, { - "version_value" : "7.4.428", - "version_affected" : "=" - }, { - "version_value" : "7.4.429", - "version_affected" : "=" - }, { - "version_value" : "7.4.430", - "version_affected" : "=" - }, { - "version_value" : "7.4.431", - "version_affected" : "=" - }, { - "version_value" : "7.4.432", - "version_affected" : "=" - }, { - "version_value" : "7.4.433", - "version_affected" : "=" - }, { - "version_value" : "7.4.434", - "version_affected" : "=" - }, { - "version_value" : "7.4.435", - "version_affected" : "=" - }, { - "version_value" : "7.4.436", - "version_affected" : "=" - }, { - "version_value" : "7.4.437", - "version_affected" : "=" - }, { - "version_value" : "7.4.438", - "version_affected" : "=" - }, { - "version_value" : "7.4.439", - "version_affected" : "=" - }, { - "version_value" : "7.4.440", - "version_affected" : "=" - }, { - "version_value" : "7.4.441", - "version_affected" : "=" - }, { - "version_value" : "7.4.442", - "version_affected" : "=" - }, { - "version_value" : "7.4.443", - "version_affected" : "=" - }, { - "version_value" : "7.4.444", - "version_affected" : "=" - }, { - "version_value" : "7.4.445", - "version_affected" : "=" - }, { - "version_value" : "7.4.446", - "version_affected" : "=" - }, { - "version_value" : "7.4.447", - "version_affected" : "=" - }, { - "version_value" : "7.4.448", - "version_affected" : "=" - }, { - "version_value" : "7.4.449", - "version_affected" : "=" - }, { - "version_value" : "7.4.450", - "version_affected" : "=" - }, { - "version_value" : "7.4.451", - "version_affected" : "=" - }, { - "version_value" : "7.4.452", - "version_affected" : "=" - }, { - "version_value" : "7.4.453", - "version_affected" : "=" - }, { - "version_value" : "7.4.454", - "version_affected" : "=" - }, { - "version_value" : "7.4.455", - "version_affected" : "=" - }, { - "version_value" : "7.4.456", - "version_affected" : "=" - }, { - "version_value" : "7.4.457", - "version_affected" : "=" - }, { - "version_value" : "7.4.458", - "version_affected" : "=" - }, { - "version_value" : "7.4.459", - "version_affected" : "=" - }, { - "version_value" : "7.4.460", - "version_affected" : "=" - }, { - "version_value" : "7.4.461", - "version_affected" : "=" - }, { - "version_value" : "7.4.462", - "version_affected" : "=" - }, { - "version_value" : "7.4.463", - "version_affected" : "=" - }, { - "version_value" : "7.4.464", - "version_affected" : "=" - }, { - "version_value" : "7.4.465", - "version_affected" : "=" - }, { - "version_value" : "7.4.466", - "version_affected" : "=" - }, { - "version_value" : "7.4.467", - "version_affected" : "=" - }, { - "version_value" : "7.4.468", - "version_affected" : "=" - }, { - "version_value" : "7.4.469", - "version_affected" : "=" - }, { - "version_value" : "7.4.470", - "version_affected" : "=" - }, { - "version_value" : "7.4.471", - "version_affected" : "=" - }, { - "version_value" : "7.4.472", - "version_affected" : "=" - }, { - "version_value" : "7.4.473", - "version_affected" : "=" - }, { - "version_value" : "7.4.474", - "version_affected" : "=" - }, { - "version_value" : "7.4.475", - "version_affected" : "=" - }, { - "version_value" : "7.4.476", - "version_affected" : "=" - }, { - "version_value" : "7.4.477", - "version_affected" : "=" - }, { - "version_value" : "7.4.478", - "version_affected" : "=" - }, { - "version_value" : "7.4.479", - "version_affected" : "=" - }, { - "version_value" : "7.4.480", - "version_affected" : "=" - }, { - "version_value" : "7.4.481", - "version_affected" : "=" - }, { - "version_value" : "7.4.482", - "version_affected" : "=" - }, { - "version_value" : "7.4.483", - "version_affected" : "=" - }, { - "version_value" : "7.4.484", - "version_affected" : "=" - }, { - "version_value" : "7.4.485", - "version_affected" : "=" - }, { - "version_value" : "7.4.486", - "version_affected" : "=" - }, { - "version_value" : "7.4.487", - "version_affected" : "=" - }, { - "version_value" : "7.4.488", - "version_affected" : "=" - }, { - "version_value" : "7.4.489", - "version_affected" : "=" - }, { - "version_value" : "7.4.490", - "version_affected" : "=" - }, { - "version_value" : "7.4.491", - "version_affected" : "=" - }, { - "version_value" : "7.4.492", - "version_affected" : "=" - }, { - "version_value" : "7.4.493", - "version_affected" : "=" - }, { - "version_value" : "7.4.494", - "version_affected" : "=" - }, { - "version_value" : "7.4.495", - "version_affected" : "=" - }, { - "version_value" : "7.4.496", - "version_affected" : "=" - }, { - "version_value" : "7.4.497", - "version_affected" : "=" - }, { - "version_value" : "7.4.498", - "version_affected" : "=" - }, { - "version_value" : "7.4.499", - "version_affected" : "=" - }, { - "version_value" : "7.4.500", - "version_affected" : "=" - }, { - "version_value" : "7.4.501", - "version_affected" : "=" - }, { - "version_value" : "7.4.502", - "version_affected" : "=" - }, { - "version_value" : "7.4.503", - "version_affected" : "=" - }, { - "version_value" : "7.4.504", - "version_affected" : "=" - }, { - "version_value" : "7.4.505", - "version_affected" : "=" - }, { - "version_value" : "7.4.506", - "version_affected" : "=" - }, { - "version_value" : "7.4.507", - "version_affected" : "=" - }, { - "version_value" : "7.4.508", - "version_affected" : "=" - }, { - "version_value" : "7.4.509", - "version_affected" : "=" - }, { - "version_value" : "7.4.510", - "version_affected" : "=" - }, { - "version_value" : "7.4.511", - "version_affected" : "=" - }, { - "version_value" : "7.4.512", - "version_affected" : "=" - }, { - "version_value" : "7.4.513", - "version_affected" : "=" - }, { - "version_value" : "7.4.514", - "version_affected" : "=" - }, { - "version_value" : "7.4.515", - "version_affected" : "=" - }, { - "version_value" : "7.4.516", - "version_affected" : "=" - }, { - "version_value" : "7.4.517", - "version_affected" : "=" - }, { - "version_value" : "7.4.518", - "version_affected" : "=" - }, { - "version_value" : "7.4.519", - "version_affected" : "=" - }, { - "version_value" : "7.4.520", - "version_affected" : "=" - }, { - "version_value" : "7.4.521", - "version_affected" : "=" - }, { - "version_value" : "7.4.522", - "version_affected" : "=" - }, { - "version_value" : "7.4.523", - "version_affected" : "=" - }, { - "version_value" : "7.4.524", - "version_affected" : "=" - }, { - "version_value" : "7.4.525", - "version_affected" : "=" - }, { - "version_value" : "7.4.526", - "version_affected" : "=" - }, { - "version_value" : "7.4.527", - "version_affected" : "=" - }, { - "version_value" : "7.4.528", - "version_affected" : "=" - }, { - "version_value" : "7.4.529", - "version_affected" : "=" - }, { - "version_value" : "7.4.530", - "version_affected" : "=" - }, { - "version_value" : "7.4.531", - "version_affected" : "=" - }, { - "version_value" : "7.4.532", - "version_affected" : "=" - }, { - "version_value" : "7.4.533", - "version_affected" : "=" - }, { - "version_value" : "7.4.534", - "version_affected" : "=" - }, { - "version_value" : "7.4.535", - "version_affected" : "=" - }, { - "version_value" : "7.4.536", - "version_affected" : "=" - }, { - "version_value" : "7.4.537", - "version_affected" : "=" - }, { - "version_value" : "7.4.538", - "version_affected" : "=" - }, { - "version_value" : "7.4.539", - "version_affected" : "=" - }, { - "version_value" : "7.4.540", - "version_affected" : "=" - }, { - "version_value" : "7.4.541", - "version_affected" : "=" - }, { - "version_value" : "7.4.542", - "version_affected" : "=" - }, { - "version_value" : "7.4.543", - "version_affected" : "=" - }, { - "version_value" : "7.4.544", - "version_affected" : "=" - }, { - "version_value" : "7.4.545", - "version_affected" : "=" - }, { - "version_value" : "7.4.546", - "version_affected" : "=" - }, { - "version_value" : "7.4.547", - "version_affected" : "=" - }, { - "version_value" : "7.4.548", - "version_affected" : "=" - }, { - "version_value" : "7.4.549", - "version_affected" : "=" - }, { - "version_value" : "7.4.550", - "version_affected" : "=" - }, { - "version_value" : "7.4.551", - "version_affected" : "=" - }, { - "version_value" : "7.4.552", - "version_affected" : "=" - }, { - "version_value" : "7.4.553", - "version_affected" : "=" - }, { - "version_value" : "7.4.554", - "version_affected" : "=" - }, { - "version_value" : "7.4.555", - "version_affected" : "=" - }, { - "version_value" : "7.4.556", - "version_affected" : "=" - }, { - "version_value" : "7.4.557", - "version_affected" : "=" - }, { - "version_value" : "7.4.558", - "version_affected" : "=" - }, { - "version_value" : "7.4.559", - "version_affected" : "=" - }, { - "version_value" : "7.4.560", - "version_affected" : "=" - }, { - "version_value" : "7.4.561", - "version_affected" : "=" - }, { - "version_value" : "7.4.562", - "version_affected" : "=" - }, { - "version_value" : "7.4.563", - "version_affected" : "=" - }, { - "version_value" : "7.4.564", - "version_affected" : "=" - }, { - "version_value" : "7.4.565", - "version_affected" : "=" - }, { - "version_value" : "7.4.566", - "version_affected" : "=" - }, { - "version_value" : "7.4.567", - "version_affected" : "=" - }, { - "version_value" : "7.4.568", - "version_affected" : "=" - }, { - "version_value" : "7.4.569", - "version_affected" : "=" - }, { - "version_value" : "7.4.570", - "version_affected" : "=" - }, { - "version_value" : "7.4.571", - "version_affected" : "=" - }, { - "version_value" : "7.4.572", - "version_affected" : "=" - }, { - "version_value" : "7.4.573", - "version_affected" : "=" - }, { - "version_value" : "7.4.574", - "version_affected" : "=" - }, { - "version_value" : "7.4.575", - "version_affected" : "=" - }, { - "version_value" : "7.4.576", - "version_affected" : "=" - }, { - "version_value" : "7.4.577", - "version_affected" : "=" - }, { - "version_value" : "7.4.578", - "version_affected" : "=" - }, { - "version_value" : "7.4.579", - "version_affected" : "=" - }, { - "version_value" : "7.4.580", - "version_affected" : "=" - }, { - "version_value" : "7.4.581", - "version_affected" : "=" - }, { - "version_value" : "7.4.582", - "version_affected" : "=" - }, { - "version_value" : "7.4.583", - "version_affected" : "=" - }, { - "version_value" : "7.4.584", - "version_affected" : "=" - }, { - "version_value" : "7.4.585", - "version_affected" : "=" - }, { - "version_value" : "7.4.586", - "version_affected" : "=" - }, { - "version_value" : "7.4.587", - "version_affected" : "=" - }, { - "version_value" : "7.4.588", - "version_affected" : "=" - }, { - "version_value" : "7.4.589", - "version_affected" : "=" - }, { - "version_value" : "7.4.590", - "version_affected" : "=" - }, { - "version_value" : "7.4.591", - "version_affected" : "=" - }, { - "version_value" : "7.4.592", - "version_affected" : "=" - }, { - "version_value" : "7.4.593", - "version_affected" : "=" - }, { - "version_value" : "7.4.594", - "version_affected" : "=" - }, { - "version_value" : "7.4.595", - "version_affected" : "=" - }, { - "version_value" : "7.4.596", - "version_affected" : "=" - }, { - "version_value" : "7.4.597", - "version_affected" : "=" - }, { - "version_value" : "7.4.598", - "version_affected" : "=" - }, { - "version_value" : "7.4.599", - "version_affected" : "=" - }, { - "version_value" : "7.4.600", - "version_affected" : "=" - }, { - "version_value" : "7.4.601", - "version_affected" : "=" - }, { - "version_value" : "7.4.602", - "version_affected" : "=" - }, { - "version_value" : "7.4.603", - "version_affected" : "=" - }, { - "version_value" : "7.4.604", - "version_affected" : "=" - }, { - "version_value" : "7.4.605", - "version_affected" : "=" - }, { - "version_value" : "7.4.606", - "version_affected" : "=" - }, { - "version_value" : "7.4.607", - "version_affected" : "=" - }, { - "version_value" : "7.4.608", - "version_affected" : "=" - }, { - "version_value" : "7.4.609", - "version_affected" : "=" - }, { - "version_value" : "7.4.610", - "version_affected" : "=" - }, { - "version_value" : "7.4.611", - "version_affected" : "=" - }, { - "version_value" : "7.4.612", - "version_affected" : "=" - }, { - "version_value" : "7.4.613", - "version_affected" : "=" - }, { - "version_value" : "7.4.614", - "version_affected" : "=" - }, { - "version_value" : "7.4.615", - "version_affected" : "=" - }, { - "version_value" : "7.4.616", - "version_affected" : "=" - }, { - "version_value" : "7.4.617", - "version_affected" : "=" - }, { - "version_value" : "7.4.618", - "version_affected" : "=" - }, { - "version_value" : "7.4.619", - "version_affected" : "=" - }, { - "version_value" : "7.4.620", - "version_affected" : "=" - }, { - "version_value" : "7.4.621", - "version_affected" : "=" - }, { - "version_value" : "7.4.622", - "version_affected" : "=" - }, { - "version_value" : "7.4.623", - "version_affected" : "=" - }, { - "version_value" : "7.4.624", - "version_affected" : "=" - }, { - "version_value" : "7.4.625", - "version_affected" : "=" - }, { - "version_value" : "7.4.626", - "version_affected" : "=" - }, { - "version_value" : "7.4.627", - "version_affected" : "=" - }, { - "version_value" : "7.4.628", - "version_affected" : "=" - }, { - "version_value" : "7.4.629", - "version_affected" : "=" - }, { - "version_value" : "7.4.630", - "version_affected" : "=" - }, { - "version_value" : "7.4.631", - "version_affected" : "=" - }, { - "version_value" : "7.4.632", - "version_affected" : "=" - }, { - "version_value" : "7.4.633", - "version_affected" : "=" - }, { - "version_value" : "7.4.634", - "version_affected" : "=" - }, { - "version_value" : "7.4.635", - "version_affected" : "=" - }, { - "version_value" : "7.4.636", - "version_affected" : "=" - }, { - "version_value" : "7.4.637", - "version_affected" : "=" - }, { - "version_value" : "7.4.638", - "version_affected" : "=" - }, { - "version_value" : "7.4.639", - "version_affected" : "=" - }, { - "version_value" : "7.4.640", - "version_affected" : "=" - }, { - "version_value" : "7.4.641", - "version_affected" : "=" - }, { - "version_value" : "7.4.642", - "version_affected" : "=" - }, { - "version_value" : "7.4.643", - "version_affected" : "=" - }, { - "version_value" : "7.4.644", - "version_affected" : "=" - }, { - "version_value" : "7.4.645", - "version_affected" : "=" - }, { - "version_value" : "7.4.646", - "version_affected" : "=" - }, { - "version_value" : "7.4.647", - "version_affected" : "=" - }, { - "version_value" : "7.4.648", - "version_affected" : "=" - }, { - "version_value" : "7.4.649", - "version_affected" : "=" - }, { - "version_value" : "7.4.650", - "version_affected" : "=" - }, { - "version_value" : "7.4.651", - "version_affected" : "=" - }, { - "version_value" : "7.4.652", - "version_affected" : "=" - }, { - "version_value" : "7.4.653", - "version_affected" : "=" - }, { - "version_value" : "7.4.654", - "version_affected" : "=" - }, { - "version_value" : "7.4.655", - "version_affected" : "=" - }, { - "version_value" : "7.4.656", - "version_affected" : "=" - }, { - "version_value" : "7.4.657", - "version_affected" : "=" - }, { - "version_value" : "7.4.658", - "version_affected" : "=" - }, { - "version_value" : "7.4.659", - "version_affected" : "=" - }, { - "version_value" : "7.4.660", - "version_affected" : "=" - }, { - "version_value" : "7.4.661", - "version_affected" : "=" - }, { - "version_value" : "7.4.662", - "version_affected" : "=" - }, { - "version_value" : "7.4.663", - "version_affected" : "=" - }, { - "version_value" : "7.4.664", - "version_affected" : "=" - }, { - "version_value" : "7.4.665", - "version_affected" : "=" - }, { - "version_value" : "7.4.666", - "version_affected" : "=" - }, { - "version_value" : "7.4.667", - "version_affected" : "=" - }, { - "version_value" : "7.4.668", - "version_affected" : "=" - }, { - "version_value" : "7.4.669", - "version_affected" : "=" - }, { - "version_value" : "7.4.670", - "version_affected" : "=" - }, { - "version_value" : "7.4.671", - "version_affected" : "=" - }, { - "version_value" : "7.4.672", - "version_affected" : "=" - }, { - "version_value" : "7.4.673", - "version_affected" : "=" - }, { - "version_value" : "7.4.674", - "version_affected" : "=" - }, { - "version_value" : "7.4.675", - "version_affected" : "=" - }, { - "version_value" : "7.4.676", - "version_affected" : "=" - }, { - "version_value" : "7.4.677", - "version_affected" : "=" - }, { - "version_value" : "7.4.678", - "version_affected" : "=" - }, { - "version_value" : "7.4.679", - "version_affected" : "=" - }, { - "version_value" : "7.4.680", - "version_affected" : "=" - }, { - "version_value" : "7.4.681", - "version_affected" : "=" - }, { - "version_value" : "7.4.682", - "version_affected" : "=" - }, { - "version_value" : "7.4.683", - "version_affected" : "=" - }, { - "version_value" : "7.4.684", - "version_affected" : "=" - }, { - "version_value" : "7.4.685", - "version_affected" : "=" - }, { - "version_value" : "7.4.686", - "version_affected" : "=" - }, { - "version_value" : "7.4.687", - "version_affected" : "=" - }, { - "version_value" : "7.4.688", - "version_affected" : "=" - }, { - "version_value" : "7.4.689", - "version_affected" : "=" - }, { - "version_value" : "7.4.690", - "version_affected" : "=" - }, { - "version_value" : "7.4.691", - "version_affected" : "=" - }, { - "version_value" : "7.4.692", - "version_affected" : "=" - }, { - "version_value" : "7.4.693", - "version_affected" : "=" - }, { - "version_value" : "7.4.694", - "version_affected" : "=" - }, { - "version_value" : "7.4.695", - "version_affected" : "=" - }, { - "version_value" : "7.4.696", - "version_affected" : "=" - }, { - "version_value" : "7.4.697", - "version_affected" : "=" - }, { - "version_value" : "7.4.698", - "version_affected" : "=" - }, { - "version_value" : "7.4.699", - "version_affected" : "=" - }, { - "version_value" : "7.4.700", - "version_affected" : "=" - }, { - "version_value" : "7.4.701", - "version_affected" : "=" - }, { - "version_value" : "7.4.702", - "version_affected" : "=" - }, { - "version_value" : "7.4.703", - "version_affected" : "=" - }, { - "version_value" : "7.4.704", - "version_affected" : "=" - }, { - "version_value" : "7.4.705", - "version_affected" : "=" - }, { - "version_value" : "7.4.706", - "version_affected" : "=" - }, { - "version_value" : "7.4.707", - "version_affected" : "=" - }, { - "version_value" : "7.4.708", - "version_affected" : "=" - }, { - "version_value" : "7.4.709", - "version_affected" : "=" - }, { - "version_value" : "7.4.710", - "version_affected" : "=" - }, { - "version_value" : "7.4.711", - "version_affected" : "=" - }, { - "version_value" : "7.4.712", - "version_affected" : "=" - }, { - "version_value" : "7.4.713", - "version_affected" : "=" - }, { - "version_value" : "7.4.714", - "version_affected" : "=" - }, { - "version_value" : "7.4.715", - "version_affected" : "=" - }, { - "version_value" : "7.4.716", - "version_affected" : "=" - }, { - "version_value" : "7.4.717", - "version_affected" : "=" - }, { - "version_value" : "7.4.718", - "version_affected" : "=" - }, { - "version_value" : "7.4.719", - "version_affected" : "=" - }, { - "version_value" : "7.4.720", - "version_affected" : "=" - }, { - "version_value" : "7.4.721", - "version_affected" : "=" - }, { - "version_value" : "7.4.722", - "version_affected" : "=" - }, { - "version_value" : "7.4.723", - "version_affected" : "=" - }, { - "version_value" : "7.4.724", - "version_affected" : "=" - }, { - "version_value" : "7.4.725", - "version_affected" : "=" - }, { - "version_value" : "7.4.726", - "version_affected" : "=" - }, { - "version_value" : "7.4.727", - "version_affected" : "=" - }, { - "version_value" : "7.4.728", - "version_affected" : "=" - }, { - "version_value" : "7.4.729", - "version_affected" : "=" - }, { - "version_value" : "7.4.730", - "version_affected" : "=" - }, { - "version_value" : "7.4.731", - "version_affected" : "=" - }, { - "version_value" : "7.4.732", - "version_affected" : "=" - }, { - "version_value" : "7.4.733", - "version_affected" : "=" - }, { - "version_value" : "7.4.734", - "version_affected" : "=" - }, { - "version_value" : "7.4.735", - "version_affected" : "=" - }, { - "version_value" : "7.4.736", - "version_affected" : "=" - }, { - "version_value" : "7.4.737", - "version_affected" : "=" - }, { - "version_value" : "7.4.738", - "version_affected" : "=" - }, { - "version_value" : "7.4.739", - "version_affected" : "=" - }, { - "version_value" : "7.4.740", - "version_affected" : "=" - }, { - "version_value" : "7.4.741", - "version_affected" : "=" - }, { - "version_value" : "7.4.742", - "version_affected" : "=" - }, { - "version_value" : "7.4.743", - "version_affected" : "=" - }, { - "version_value" : "7.4.744", - "version_affected" : "=" - }, { - "version_value" : "7.4.745", - "version_affected" : "=" - }, { - "version_value" : "7.4.746", - "version_affected" : "=" - }, { - "version_value" : "7.4.747", - "version_affected" : "=" - }, { - "version_value" : "7.4.748", - "version_affected" : "=" - }, { - "version_value" : "7.4.749", - "version_affected" : "=" - }, { - "version_value" : "7.4.750", - "version_affected" : "=" - }, { - "version_value" : "7.4.751", - "version_affected" : "=" - }, { - "version_value" : "7.4.752", - "version_affected" : "=" - }, { - "version_value" : "7.4.753", - "version_affected" : "=" - }, { - "version_value" : "7.4.754", - "version_affected" : "=" - }, { - "version_value" : "7.4.755", - "version_affected" : "=" - }, { - "version_value" : "7.4.756", - "version_affected" : "=" - }, { - "version_value" : "7.4.757", - "version_affected" : "=" - }, { - "version_value" : "7.4.758", - "version_affected" : "=" - }, { - "version_value" : "7.4.759", - "version_affected" : "=" - }, { - "version_value" : "7.4.760", - "version_affected" : "=" - }, { - "version_value" : "7.4.761", - "version_affected" : "=" - }, { - "version_value" : "7.4.762", - "version_affected" : "=" - }, { - "version_value" : "7.4.763", - "version_affected" : "=" - }, { - "version_value" : "7.4.764", - "version_affected" : "=" - }, { - "version_value" : "7.4.765", - "version_affected" : "=" - }, { - "version_value" : "7.4.766", - "version_affected" : "=" - }, { - "version_value" : "7.4.767", - "version_affected" : "=" - }, { - "version_value" : "7.4.768", - "version_affected" : "=" - }, { - "version_value" : "7.4.769", - "version_affected" : "=" - }, { - "version_value" : "7.4.770", - "version_affected" : "=" - }, { - "version_value" : "7.4.771", - "version_affected" : "=" - }, { - "version_value" : "7.4.772", - "version_affected" : "=" - }, { - "version_value" : "7.4.773", - "version_affected" : "=" - }, { - "version_value" : "7.4.774", - "version_affected" : "=" - }, { - "version_value" : "7.4.775", - "version_affected" : "=" - }, { - "version_value" : "7.4.776", - "version_affected" : "=" - }, { - "version_value" : "7.4.777", - "version_affected" : "=" - }, { - "version_value" : "7.4.778", - "version_affected" : "=" - }, { - "version_value" : "7.4.779", - "version_affected" : "=" - }, { - "version_value" : "7.4.780", - "version_affected" : "=" - }, { - "version_value" : "7.4.781", - "version_affected" : "=" - }, { - "version_value" : "7.4.782", - "version_affected" : "=" - }, { - "version_value" : "7.4.783", - "version_affected" : "=" - }, { - "version_value" : "7.4.784", - "version_affected" : "=" - }, { - "version_value" : "7.4.785", - "version_affected" : "=" - }, { - "version_value" : "7.4.786", - "version_affected" : "=" - }, { - "version_value" : "7.4.787", - "version_affected" : "=" - }, { - "version_value" : "7.4.788", - "version_affected" : "=" - }, { - "version_value" : "7.4.789", - "version_affected" : "=" - }, { - "version_value" : "7.4.790", - "version_affected" : "=" - }, { - "version_value" : "7.4.791", - "version_affected" : "=" - }, { - "version_value" : "7.4.792", - "version_affected" : "=" - }, { - "version_value" : "7.4.793", - "version_affected" : "=" - }, { - "version_value" : "7.4.794", - "version_affected" : "=" - }, { - "version_value" : "7.4.795", - "version_affected" : "=" - }, { - "version_value" : "7.4.796", - "version_affected" : "=" - }, { - "version_value" : "7.4.797", - "version_affected" : "=" - }, { - "version_value" : "7.4.798", - "version_affected" : "=" - }, { - "version_value" : "7.4.799", - "version_affected" : "=" - }, { - "version_value" : "7.4.800", - "version_affected" : "=" - }, { - "version_value" : "7.4.801", - "version_affected" : "=" - }, { - "version_value" : "7.4.802", - "version_affected" : "=" - }, { - "version_value" : "7.4.803", - "version_affected" : "=" - }, { - "version_value" : "7.4.804", - "version_affected" : "=" - }, { - "version_value" : "7.4.805", - "version_affected" : "=" - }, { - "version_value" : "7.4.806", - "version_affected" : "=" - }, { - "version_value" : "7.4.807", - "version_affected" : "=" - }, { - "version_value" : "7.4.808", - "version_affected" : "=" - }, { - "version_value" : "7.4.809", - "version_affected" : "=" - }, { - "version_value" : "7.4.810", - "version_affected" : "=" - }, { - "version_value" : "7.4.811", - "version_affected" : "=" - }, { - "version_value" : "7.4.812", - "version_affected" : "=" - }, { - "version_value" : "7.4.813", - "version_affected" : "=" - }, { - "version_value" : "7.4.814", - "version_affected" : "=" - }, { - "version_value" : "7.4.815", - "version_affected" : "=" - }, { - "version_value" : "7.4.816", - "version_affected" : "=" - }, { - "version_value" : "7.4.817", - "version_affected" : "=" - }, { - "version_value" : "7.4.818", - "version_affected" : "=" - }, { - "version_value" : "7.4.819", - "version_affected" : "=" - }, { - "version_value" : "7.4.820", - "version_affected" : "=" - }, { - "version_value" : "7.4.821", - "version_affected" : "=" - }, { - "version_value" : "7.4.822", - "version_affected" : "=" - }, { - "version_value" : "7.4.823", - "version_affected" : "=" - }, { - "version_value" : "7.4.824", - "version_affected" : "=" - }, { - "version_value" : "7.4.825", - "version_affected" : "=" - }, { - "version_value" : "7.4.826", - "version_affected" : "=" - }, { - "version_value" : "7.4.827", - "version_affected" : "=" - }, { - "version_value" : "7.4.828", - "version_affected" : "=" - }, { - "version_value" : "7.4.829", - "version_affected" : "=" - }, { - "version_value" : "7.4.830", - "version_affected" : "=" - }, { - "version_value" : "7.4.831", - "version_affected" : "=" - }, { - "version_value" : "7.4.832", - "version_affected" : "=" - }, { - "version_value" : "7.4.833", - "version_affected" : "=" - }, { - "version_value" : "7.4.834", - "version_affected" : "=" - }, { - "version_value" : "7.4.835", - "version_affected" : "=" - }, { - "version_value" : "7.4.836", - "version_affected" : "=" - }, { - "version_value" : "7.4.837", - "version_affected" : "=" - }, { - "version_value" : "7.4.838", - "version_affected" : "=" - }, { - "version_value" : "7.4.839", - "version_affected" : "=" - }, { - "version_value" : "7.4.840", - "version_affected" : "=" - }, { - "version_value" : "7.4.841", - "version_affected" : "=" - }, { - "version_value" : "7.4.842", - "version_affected" : "=" - }, { - "version_value" : "7.4.843", - "version_affected" : "=" - }, { - "version_value" : "7.4.844", - "version_affected" : "=" - }, { - "version_value" : "7.4.845", - "version_affected" : "=" - }, { - "version_value" : "7.4.846", - "version_affected" : "=" - }, { - "version_value" : "7.4.847", - "version_affected" : "=" - }, { - "version_value" : "7.4.848", - "version_affected" : "=" - }, { - "version_value" : "7.4.849", - "version_affected" : "=" - }, { - "version_value" : "7.4.850", - "version_affected" : "=" - }, { - "version_value" : "7.4.851", - "version_affected" : "=" - }, { - "version_value" : "7.4.852", - "version_affected" : "=" - }, { - "version_value" : "7.4.853", - "version_affected" : "=" - }, { - "version_value" : "7.4.854", - "version_affected" : "=" - }, { - "version_value" : "7.4.855", - "version_affected" : "=" - }, { - "version_value" : "7.4.856", - "version_affected" : "=" - }, { - "version_value" : "7.4.857", - "version_affected" : "=" - }, { - "version_value" : "7.4.858", - "version_affected" : "=" - }, { - "version_value" : "7.4.859", - "version_affected" : "=" - }, { - "version_value" : "7.4.860", - "version_affected" : "=" - }, { - "version_value" : "7.4.861", - "version_affected" : "=" - }, { - "version_value" : "7.4.862", - "version_affected" : "=" - }, { - "version_value" : "7.4.863", - "version_affected" : "=" - }, { - "version_value" : "7.4.864", - "version_affected" : "=" - }, { - "version_value" : "7.4.865", - "version_affected" : "=" - }, { - "version_value" : "7.4.866", - "version_affected" : "=" - }, { - "version_value" : "7.4.867", - "version_affected" : "=" - }, { - "version_value" : "7.4.868", - "version_affected" : "=" - }, { - "version_value" : "7.4.869", - "version_affected" : "=" - }, { - "version_value" : "7.4.870", - "version_affected" : "=" - }, { - "version_value" : "7.4.871", - "version_affected" : "=" - }, { - "version_value" : "7.4.872", - "version_affected" : "=" - }, { - "version_value" : "7.4.873", - "version_affected" : "=" - }, { - "version_value" : "7.4.874", - "version_affected" : "=" - }, { - "version_value" : "7.4.875", - "version_affected" : "=" - }, { - "version_value" : "7.4.876", - "version_affected" : "=" - }, { - "version_value" : "7.4.877", - "version_affected" : "=" - }, { - "version_value" : "7.4.878", - "version_affected" : "=" - }, { - "version_value" : "7.4.879", - "version_affected" : "=" - }, { - "version_value" : "7.4.880", - "version_affected" : "=" - }, { - "version_value" : "7.4.881", - "version_affected" : "=" - }, { - "version_value" : "7.4.882", - "version_affected" : "=" - }, { - "version_value" : "7.4.883", - "version_affected" : "=" - }, { - "version_value" : "7.4.884", - "version_affected" : "=" - }, { - "version_value" : "7.4.885", - "version_affected" : "=" - }, { - "version_value" : "7.4.886", - "version_affected" : "=" - }, { - "version_value" : "7.4.887", - "version_affected" : "=" - }, { - "version_value" : "7.4.888", - "version_affected" : "=" - }, { - "version_value" : "7.4.889", - "version_affected" : "=" - }, { - "version_value" : "7.4.890", - "version_affected" : "=" - }, { - "version_value" : "7.4.891", - "version_affected" : "=" - }, { - "version_value" : "7.4.892", - "version_affected" : "=" - }, { - "version_value" : "7.4.893", - "version_affected" : "=" - }, { - "version_value" : "7.4.894", - "version_affected" : "=" - }, { - "version_value" : "7.4.895", - "version_affected" : "=" - }, { - "version_value" : "7.4.896", - "version_affected" : "=" - }, { - "version_value" : "7.4.897", - "version_affected" : "=" - }, { - "version_value" : "7.4.898", - "version_affected" : "=" - }, { - "version_value" : "7.4.899", - "version_affected" : "=" - }, { - "version_value" : "7.4.900", - "version_affected" : "=" - }, { - "version_value" : "7.4.901", - "version_affected" : "=" - }, { - "version_value" : "7.4.902", - "version_affected" : "=" - }, { - "version_value" : "7.4.903", - "version_affected" : "=" - }, { - "version_value" : "7.4.904", - "version_affected" : "=" - }, { - "version_value" : "7.4.905", - "version_affected" : "=" - }, { - "version_value" : "7.4.906", - "version_affected" : "=" - }, { - "version_value" : "7.4.907", - "version_affected" : "=" - }, { - "version_value" : "7.4.908", - "version_affected" : "=" - }, { - "version_value" : "7.4.909", - "version_affected" : "=" - }, { - "version_value" : "7.4.910", - "version_affected" : "=" - }, { - "version_value" : "7.4.911", - "version_affected" : "=" - }, { - "version_value" : "7.4.912", - "version_affected" : "=" - }, { - "version_value" : "7.4.913", - "version_affected" : "=" - }, { - "version_value" : "7.4.914", - "version_affected" : "=" - }, { - "version_value" : "7.4.915", - "version_affected" : "=" - }, { - "version_value" : "7.4.916", - "version_affected" : "=" - }, { - "version_value" : "7.4.917", - "version_affected" : "=" - }, { - "version_value" : "7.4.918", - "version_affected" : "=" - }, { - "version_value" : "7.4.919", - "version_affected" : "=" - }, { - "version_value" : "7.4.920", - "version_affected" : "=" - }, { - "version_value" : "7.4.921", - "version_affected" : "=" - }, { - "version_value" : "7.4.922", - "version_affected" : "=" - }, { - "version_value" : "7.4.923", - "version_affected" : "=" - }, { - "version_value" : "7.4.924", - "version_affected" : "=" - }, { - "version_value" : "7.4.925", - "version_affected" : "=" - }, { - "version_value" : "7.4.926", - "version_affected" : "=" - }, { - "version_value" : "7.4.927", - "version_affected" : "=" - }, { - "version_value" : "7.4.928", - "version_affected" : "=" - }, { - "version_value" : "7.4.929", - "version_affected" : "=" - }, { - "version_value" : "7.4.930", - "version_affected" : "=" - }, { - "version_value" : "7.4.931", - "version_affected" : "=" - }, { - "version_value" : "7.4.932", - "version_affected" : "=" - }, { - "version_value" : "7.4.933", - "version_affected" : "=" - }, { - "version_value" : "7.4.934", - "version_affected" : "=" - }, { - "version_value" : "7.4.935", - "version_affected" : "=" - }, { - "version_value" : "7.4.936", - "version_affected" : "=" - }, { - "version_value" : "7.4.937", - "version_affected" : "=" - }, { - "version_value" : "7.4.938", - "version_affected" : "=" - }, { - "version_value" : "7.4.939", - "version_affected" : "=" - }, { - "version_value" : "7.4.940", - "version_affected" : "=" - }, { - "version_value" : "7.4.941", - "version_affected" : "=" - }, { - "version_value" : "7.4.942", - "version_affected" : "=" - }, { - "version_value" : "7.4.943", - "version_affected" : "=" - }, { - "version_value" : "7.4.944", - "version_affected" : "=" - }, { - "version_value" : "7.4.945", - "version_affected" : "=" - }, { - "version_value" : "7.4.946", - "version_affected" : "=" - }, { - "version_value" : "7.4.947", - "version_affected" : "=" - }, { - "version_value" : "7.4.948", - "version_affected" : "=" - }, { - "version_value" : "7.4.949", - "version_affected" : "=" - }, { - "version_value" : "7.4.950", - "version_affected" : "=" - }, { - "version_value" : "7.4.951", - "version_affected" : "=" - }, { - "version_value" : "7.4.952", - "version_affected" : "=" - }, { - "version_value" : "7.4.953", - "version_affected" : "=" - }, { - "version_value" : "7.4.954", - "version_affected" : "=" - }, { - "version_value" : "7.4.955", - "version_affected" : "=" - }, { - "version_value" : "7.4.956", - "version_affected" : "=" - }, { - "version_value" : "7.4.957", - "version_affected" : "=" - }, { - "version_value" : "7.4.958", - "version_affected" : "=" - }, { - "version_value" : "7.4.959", - "version_affected" : "=" - }, { - "version_value" : "7.4.960", - "version_affected" : "=" - }, { - "version_value" : "7.4.961", - "version_affected" : "=" - }, { - "version_value" : "7.4.962", - "version_affected" : "=" - }, { - "version_value" : "7.4.963", - "version_affected" : "=" - }, { - "version_value" : "7.4.964", - "version_affected" : "=" - }, { - "version_value" : "7.4.965", - "version_affected" : "=" - }, { - "version_value" : "7.4.966", - "version_affected" : "=" - }, { - "version_value" : "7.4.967", - "version_affected" : "=" - }, { - "version_value" : "7.4.968", - "version_affected" : "=" - }, { - "version_value" : "7.4.969", - "version_affected" : "=" - }, { - "version_value" : "7.4.970", - "version_affected" : "=" - }, { - "version_value" : "7.4.971", - "version_affected" : "=" - }, { - "version_value" : "7.4.972", - "version_affected" : "=" - }, { - "version_value" : "7.4.973", - "version_affected" : "=" - }, { - "version_value" : "7.4.974", - "version_affected" : "=" - }, { - "version_value" : "7.4.975", - "version_affected" : "=" - }, { - "version_value" : "7.4.976", - "version_affected" : "=" - }, { - "version_value" : "7.4.977", - "version_affected" : "=" - }, { - "version_value" : "7.4.978", - "version_affected" : "=" - }, { - "version_value" : "7.4.979", - "version_affected" : "=" - }, { - "version_value" : "7.4.980", - "version_affected" : "=" - }, { - "version_value" : "7.4.981", - "version_affected" : "=" - }, { - "version_value" : "7.4.982", - "version_affected" : "=" - }, { - "version_value" : "7.4.983", - "version_affected" : "=" - }, { - "version_value" : "7.4.984", - "version_affected" : "=" - }, { - "version_value" : "7.4.985", - "version_affected" : "=" - }, { - "version_value" : "7.4.986", - "version_affected" : "=" - }, { - "version_value" : "7.4.987", - "version_affected" : "=" - }, { - "version_value" : "7.4.988", - "version_affected" : "=" - }, { - "version_value" : "7.4.989", - "version_affected" : "=" - }, { - "version_value" : "7.4.990", - "version_affected" : "=" - }, { - "version_value" : "7.4.991", - "version_affected" : "=" - }, { - "version_value" : "7.4.992", - "version_affected" : "=" - }, { - "version_value" : "7.4.993", - "version_affected" : "=" - }, { - "version_value" : "7.4.994", - "version_affected" : "=" - }, { - "version_value" : "7.4.995", - "version_affected" : "=" - }, { - "version_value" : "7.4.996", - "version_affected" : "=" - }, { - "version_value" : "7.4.997", - "version_affected" : "=" - }, { - "version_value" : "7.4.998", - "version_affected" : "=" - }, { - "version_value" : "7.4.999", - "version_affected" : "=" - }, { - "version_value" : "7.4.1000", - "version_affected" : "=" - }, { - "version_value" : "7.4.1001", - "version_affected" : "=" - }, { - "version_value" : "7.4.1002", - "version_affected" : "=" - }, { - "version_value" : "7.4.1003", - "version_affected" : "=" - }, { - "version_value" : "7.4.1004", - "version_affected" : "=" - }, { - "version_value" : "7.4.1005", - "version_affected" : "=" - }, { - "version_value" : "7.4.1006", - "version_affected" : "=" - }, { - "version_value" : "7.4.1007", - "version_affected" : "=" - }, { - "version_value" : "7.4.1008", - "version_affected" : "=" - }, { - "version_value" : "7.4.1009", - "version_affected" : "=" - }, { - "version_value" : "7.4.1010", - "version_affected" : "=" - }, { - "version_value" : "7.4.1011", - "version_affected" : "=" - }, { - "version_value" : "7.4.1012", - "version_affected" : "=" - }, { - "version_value" : "7.4.1013", - "version_affected" : "=" - }, { - "version_value" : "7.4.1014", - "version_affected" : "=" - }, { - "version_value" : "7.4.1015", - "version_affected" : "=" - }, { - "version_value" : "7.4.1016", - "version_affected" : "=" - }, { - "version_value" : "7.4.1017", - "version_affected" : "=" - }, { - "version_value" : "7.4.1018", - "version_affected" : "=" - }, { - "version_value" : "7.4.1019", - "version_affected" : "=" - }, { - "version_value" : "7.4.1020", - "version_affected" : "=" - }, { - "version_value" : "7.4.1021", - "version_affected" : "=" - }, { - "version_value" : "7.4.1022", - "version_affected" : "=" - }, { - "version_value" : "7.4.1023", - "version_affected" : "=" - }, { - "version_value" : "7.4.1024", - "version_affected" : "=" - }, { - "version_value" : "7.4.1025", - "version_affected" : "=" - }, { - "version_value" : "7.4.1026", - "version_affected" : "=" - }, { - "version_value" : "7.4.1027", - "version_affected" : "=" - }, { - "version_value" : "7.4.1028", - "version_affected" : "=" - }, { - "version_value" : "7.4.1029", - "version_affected" : "=" - }, { - "version_value" : "7.4.1030", - "version_affected" : "=" - }, { - "version_value" : "7.4.1031", - "version_affected" : "=" - }, { - "version_value" : "7.4.1032", - "version_affected" : "=" - }, { - "version_value" : "7.4.1033", - "version_affected" : "=" - }, { - "version_value" : "7.4.1034", - "version_affected" : "=" - }, { - "version_value" : "7.4.1035", - "version_affected" : "=" - }, { - "version_value" : "7.4.1036", - "version_affected" : "=" - }, { - "version_value" : "7.4.1037", - "version_affected" : "=" - }, { - "version_value" : "7.4.1038", - "version_affected" : "=" - }, { - "version_value" : "7.4.1039", - "version_affected" : "=" - }, { - "version_value" : "7.4.1040", - "version_affected" : "=" - }, { - "version_value" : "7.4.1041", - "version_affected" : "=" - }, { - "version_value" : "7.4.1042", - "version_affected" : "=" - }, { - "version_value" : "7.4.1043", - "version_affected" : "=" - }, { - "version_value" : "7.4.1044", - "version_affected" : "=" - }, { - "version_value" : "7.4.1045", - "version_affected" : "=" - }, { - "version_value" : "7.4.1046", - "version_affected" : "=" - }, { - "version_value" : "7.4.1047", - "version_affected" : "=" - }, { - "version_value" : "7.4.1048", - "version_affected" : "=" - }, { - "version_value" : "7.4.1049", - "version_affected" : "=" - }, { - "version_value" : "7.4.1050", - "version_affected" : "=" - }, { - "version_value" : "7.4.1051", - "version_affected" : "=" - }, { - "version_value" : "7.4.1052", - "version_affected" : "=" - }, { - "version_value" : "7.4.1053", - "version_affected" : "=" - }, { - "version_value" : "7.4.1054", - "version_affected" : "=" - }, { - "version_value" : "7.4.1055", - "version_affected" : "=" - }, { - "version_value" : "7.4.1056", - "version_affected" : "=" - }, { - "version_value" : "7.4.1057", - "version_affected" : "=" - }, { - "version_value" : "7.4.1058", - "version_affected" : "=" - }, { - "version_value" : "7.4.1059", - "version_affected" : "=" - }, { - "version_value" : "7.4.1060", - "version_affected" : "=" - }, { - "version_value" : "7.4.1061", - "version_affected" : "=" - }, { - "version_value" : "7.4.1062", - "version_affected" : "=" - }, { - "version_value" : "7.4.1063", - "version_affected" : "=" - }, { - "version_value" : "7.4.1064", - "version_affected" : "=" - }, { - "version_value" : "7.4.1065", - "version_affected" : "=" - }, { - "version_value" : "7.4.1066", - "version_affected" : "=" - }, { - "version_value" : "7.4.1067", - "version_affected" : "=" - }, { - "version_value" : "7.4.1068", - "version_affected" : "=" - }, { - "version_value" : "7.4.1069", - "version_affected" : "=" - }, { - "version_value" : "7.4.1070", - "version_affected" : "=" - }, { - "version_value" : "7.4.1071", - "version_affected" : "=" - }, { - "version_value" : "7.4.1072", - "version_affected" : "=" - }, { - "version_value" : "7.4.1073", - "version_affected" : "=" - }, { - "version_value" : "7.4.1074", - "version_affected" : "=" - }, { - "version_value" : "7.4.1075", - "version_affected" : "=" - }, { - "version_value" : "7.4.1076", - "version_affected" : "=" - }, { - "version_value" : "7.4.1077", - "version_affected" : "=" - }, { - "version_value" : "7.4.1078", - "version_affected" : "=" - }, { - "version_value" : "7.4.1079", - "version_affected" : "=" - }, { - "version_value" : "7.4.1080", - "version_affected" : "=" - }, { - "version_value" : "7.4.1081", - "version_affected" : "=" - }, { - "version_value" : "7.4.1082", - "version_affected" : "=" - }, { - "version_value" : "7.4.1083", - "version_affected" : "=" - }, { - "version_value" : "7.4.1084", - "version_affected" : "=" - }, { - "version_value" : "7.4.1085", - "version_affected" : "=" - }, { - "version_value" : "7.4.1086", - "version_affected" : "=" - }, { - "version_value" : "7.4.1087", - "version_affected" : "=" - }, { - "version_value" : "7.4.1088", - "version_affected" : "=" - }, { - "version_value" : "7.4.1089", - "version_affected" : "=" - }, { - "version_value" : "7.4.1090", - "version_affected" : "=" - }, { - "version_value" : "7.4.1091", - "version_affected" : "=" - }, { - "version_value" : "7.4.1092", - "version_affected" : "=" - }, { - "version_value" : "7.4.1093", - "version_affected" : "=" - }, { - "version_value" : "7.4.1094", - "version_affected" : "=" - }, { - "version_value" : "7.4.1095", - "version_affected" : "=" - }, { - "version_value" : "7.4.1096", - "version_affected" : "=" - }, { - "version_value" : "7.4.1097", - "version_affected" : "=" - }, { - "version_value" : "7.4.1098", - "version_affected" : "=" - }, { - "version_value" : "7.4.1099", - "version_affected" : "=" - }, { - "version_value" : "7.4.1100", - "version_affected" : "=" - }, { - "version_value" : "7.4.1101", - "version_affected" : "=" - }, { - "version_value" : "7.4.1102", - "version_affected" : "=" - }, { - "version_value" : "7.4.1103", - "version_affected" : "=" - }, { - "version_value" : "7.4.1104", - "version_affected" : "=" - }, { - "version_value" : "7.4.1105", - "version_affected" : "=" - }, { - "version_value" : "7.4.1106", - "version_affected" : "=" - }, { - "version_value" : "7.4.1107", - "version_affected" : "=" - }, { - "version_value" : "7.4.1108", - "version_affected" : "=" - }, { - "version_value" : "7.4.1109", - "version_affected" : "=" - }, { - "version_value" : "7.4.1110", - "version_affected" : "=" - }, { - "version_value" : "7.4.1111", - "version_affected" : "=" - }, { - "version_value" : "7.4.1112", - "version_affected" : "=" - }, { - "version_value" : "7.4.1113", - "version_affected" : "=" - }, { - "version_value" : "7.4.1114", - "version_affected" : "=" - }, { - "version_value" : "7.4.1115", - "version_affected" : "=" - }, { - "version_value" : "7.4.1116", - "version_affected" : "=" - }, { - "version_value" : "7.4.1117", - "version_affected" : "=" - }, { - "version_value" : "7.4.1118", - "version_affected" : "=" - }, { - "version_value" : "7.4.1119", - "version_affected" : "=" - }, { - "version_value" : "7.4.1120", - "version_affected" : "=" - }, { - "version_value" : "7.4.1121", - "version_affected" : "=" - }, { - "version_value" : "7.4.1122", - "version_affected" : "=" - }, { - "version_value" : "7.4.1123", - "version_affected" : "=" - }, { - "version_value" : "7.4.1124", - "version_affected" : "=" - }, { - "version_value" : "7.4.1125", - "version_affected" : "=" - }, { - "version_value" : "7.4.1126", - "version_affected" : "=" - }, { - "version_value" : "7.4.1127", - "version_affected" : "=" - }, { - "version_value" : "7.4.1128", - "version_affected" : "=" - }, { - "version_value" : "7.4.1129", - "version_affected" : "=" - }, { - "version_value" : "7.4.1130", - "version_affected" : "=" - }, { - "version_value" : "7.4.1131", - "version_affected" : "=" - }, { - "version_value" : "7.4.1132", - "version_affected" : "=" - }, { - "version_value" : "7.4.1133", - "version_affected" : "=" - }, { - "version_value" : "7.4.1134", - "version_affected" : "=" - }, { - "version_value" : "7.4.1135", - "version_affected" : "=" - }, { - "version_value" : "7.4.1136", - "version_affected" : "=" - }, { - "version_value" : "7.4.1137", - "version_affected" : "=" - }, { - "version_value" : "7.4.1138", - "version_affected" : "=" - }, { - "version_value" : "7.4.1139", - "version_affected" : "=" - }, { - "version_value" : "7.4.1140", - "version_affected" : "=" - }, { - "version_value" : "7.4.1141", - "version_affected" : "=" - }, { - "version_value" : "7.4.1142", - "version_affected" : "=" - }, { - "version_value" : "7.4.1143", - "version_affected" : "=" - }, { - "version_value" : "7.4.1144", - "version_affected" : "=" - }, { - "version_value" : "7.4.1145", - "version_affected" : "=" - }, { - "version_value" : "7.4.1146", - "version_affected" : "=" - }, { - "version_value" : "7.4.1147", - "version_affected" : "=" - }, { - "version_value" : "7.4.1148", - "version_affected" : "=" - }, { - "version_value" : "7.4.1149", - "version_affected" : "=" - }, { - "version_value" : "7.4.1150", - "version_affected" : "=" - }, { - "version_value" : "7.4.1151", - "version_affected" : "=" - }, { - "version_value" : "7.4.1152", - "version_affected" : "=" - }, { - "version_value" : "7.4.1153", - "version_affected" : "=" - }, { - "version_value" : "7.4.1154", - "version_affected" : "=" - }, { - "version_value" : "7.4.1155", - "version_affected" : "=" - }, { - "version_value" : "7.4.1156", - "version_affected" : "=" - }, { - "version_value" : "7.4.1157", - "version_affected" : "=" - }, { - "version_value" : "7.4.1158", - "version_affected" : "=" - }, { - "version_value" : "7.4.1159", - "version_affected" : "=" - }, { - "version_value" : "7.4.1160", - "version_affected" : "=" - }, { - "version_value" : "7.4.1161", - "version_affected" : "=" - }, { - "version_value" : "7.4.1162", - "version_affected" : "=" - }, { - "version_value" : "7.4.1163", - "version_affected" : "=" - }, { - "version_value" : "7.4.1164", - "version_affected" : "=" - }, { - "version_value" : "7.4.1165", - "version_affected" : "=" - }, { - "version_value" : "7.4.1166", - "version_affected" : "=" - }, { - "version_value" : "7.4.1167", - "version_affected" : "=" - }, { - "version_value" : "7.4.1168", - "version_affected" : "=" - }, { - "version_value" : "7.4.1169", - "version_affected" : "=" - }, { - "version_value" : "7.4.1170", - "version_affected" : "=" - }, { - "version_value" : "7.4.1171", - "version_affected" : "=" - }, { - "version_value" : "7.4.1172", - "version_affected" : "=" - }, { - "version_value" : "7.4.1173", - "version_affected" : "=" - }, { - "version_value" : "7.4.1174", - "version_affected" : "=" - }, { - "version_value" : "7.4.1175", - "version_affected" : "=" - }, { - "version_value" : "7.4.1176", - "version_affected" : "=" - }, { - "version_value" : "7.4.1177", - "version_affected" : "=" - }, { - "version_value" : "7.4.1178", - "version_affected" : "=" - }, { - "version_value" : "7.4.1179", - "version_affected" : "=" - }, { - "version_value" : "7.4.1180", - "version_affected" : "=" - }, { - "version_value" : "7.4.1181", - "version_affected" : "=" - }, { - "version_value" : "7.4.1182", - "version_affected" : "=" - }, { - "version_value" : "7.4.1183", - "version_affected" : "=" - }, { - "version_value" : "7.4.1184", - "version_affected" : "=" - }, { - "version_value" : "7.4.1185", - "version_affected" : "=" - }, { - "version_value" : "7.4.1186", - "version_affected" : "=" - }, { - "version_value" : "7.4.1187", - "version_affected" : "=" - }, { - "version_value" : "7.4.1188", - "version_affected" : "=" - }, { - "version_value" : "7.4.1189", - "version_affected" : "=" - }, { - "version_value" : "7.4.1190", - "version_affected" : "=" - }, { - "version_value" : "7.4.1191", - "version_affected" : "=" - }, { - "version_value" : "7.4.1192", - "version_affected" : "=" - }, { - "version_value" : "7.4.1193", - "version_affected" : "=" - }, { - "version_value" : "7.4.1194", - "version_affected" : "=" - }, { - "version_value" : "7.4.1195", - "version_affected" : "=" - }, { - "version_value" : "7.4.1196", - "version_affected" : "=" - }, { - "version_value" : "7.4.1197", - "version_affected" : "=" - }, { - "version_value" : "7.4.1198", - "version_affected" : "=" - }, { - "version_value" : "7.4.1199", - "version_affected" : "=" - }, { - "version_value" : "7.4.1200", - "version_affected" : "=" - }, { - "version_value" : "7.4.1201", - "version_affected" : "=" - }, { - "version_value" : "7.4.1202", - "version_affected" : "=" - }, { - "version_value" : "7.4.1203", - "version_affected" : "=" - }, { - "version_value" : "7.4.1204", - "version_affected" : "=" - }, { - "version_value" : "7.4.1205", - "version_affected" : "=" - }, { - "version_value" : "7.4.1206", - "version_affected" : "=" - }, { - "version_value" : "7.4.1207", - "version_affected" : "=" - }, { - "version_value" : "7.4.1208", - "version_affected" : "=" - }, { - "version_value" : "7.4.1209", - "version_affected" : "=" - }, { - "version_value" : "7.4.1210", - "version_affected" : "=" - }, { - "version_value" : "7.4.1211", - "version_affected" : "=" - }, { - "version_value" : "7.4.1212", - "version_affected" : "=" - }, { - "version_value" : "7.4.1213", - "version_affected" : "=" - }, { - "version_value" : "7.4.1214", - "version_affected" : "=" - }, { - "version_value" : "7.4.1215", - "version_affected" : "=" - }, { - "version_value" : "7.4.1216", - "version_affected" : "=" - }, { - "version_value" : "7.4.1217", - "version_affected" : "=" - }, { - "version_value" : "7.4.1218", - "version_affected" : "=" - }, { - "version_value" : "7.4.1219", - "version_affected" : "=" - }, { - "version_value" : "7.4.1220", - "version_affected" : "=" - }, { - "version_value" : "7.4.1221", - "version_affected" : "=" - }, { - "version_value" : "7.4.1222", - "version_affected" : "=" - }, { - "version_value" : "7.4.1223", - "version_affected" : "=" - }, { - "version_value" : "7.4.1224", - "version_affected" : "=" - }, { - "version_value" : "7.4.1225", - "version_affected" : "=" - }, { - "version_value" : "7.4.1226", - "version_affected" : "=" - }, { - "version_value" : "7.4.1227", - "version_affected" : "=" - }, { - "version_value" : "7.4.1228", - "version_affected" : "=" - }, { - "version_value" : "7.4.1229", - "version_affected" : "=" - }, { - "version_value" : "7.4.1230", - "version_affected" : "=" - }, { - "version_value" : "7.4.1231", - "version_affected" : "=" - }, { - "version_value" : "7.4.1232", - "version_affected" : "=" - }, { - "version_value" : "7.4.1233", - "version_affected" : "=" - }, { - "version_value" : "7.4.1234", - "version_affected" : "=" - }, { - "version_value" : "7.4.1235", - "version_affected" : "=" - }, { - "version_value" : "7.4.1236", - "version_affected" : "=" - }, { - "version_value" : "7.4.1237", - "version_affected" : "=" - }, { - "version_value" : "7.4.1238", - "version_affected" : "=" - }, { - "version_value" : "7.4.1239", - "version_affected" : "=" - }, { - "version_value" : "7.4.1240", - "version_affected" : "=" - }, { - "version_value" : "7.4.1241", - "version_affected" : "=" - }, { - "version_value" : "7.4.1242", - "version_affected" : "=" - }, { - "version_value" : "7.4.1243", - "version_affected" : "=" - }, { - "version_value" : "7.4.1244", - "version_affected" : "=" - }, { - "version_value" : "7.4.1245", - "version_affected" : "=" - }, { - "version_value" : "7.4.1246", - "version_affected" : "=" - }, { - "version_value" : "7.4.1247", - "version_affected" : "=" - }, { - "version_value" : "7.4.1248", - "version_affected" : "=" - }, { - "version_value" : "7.4.1249", - "version_affected" : "=" - }, { - "version_value" : "7.4.1250", - "version_affected" : "=" - }, { - "version_value" : "7.4.1251", - "version_affected" : "=" - }, { - "version_value" : "7.4.1252", - "version_affected" : "=" - }, { - "version_value" : "7.4.1253", - "version_affected" : "=" - }, { - "version_value" : "7.4.1254", - "version_affected" : "=" - }, { - "version_value" : "7.4.1255", - "version_affected" : "=" - }, { - "version_value" : "7.4.1256", - "version_affected" : "=" - }, { - "version_value" : "7.4.1257", - "version_affected" : "=" - }, { - "version_value" : "7.4.1258", - "version_affected" : "=" - }, { - "version_value" : "7.4.1259", - "version_affected" : "=" - }, { - "version_value" : "7.4.1260", - "version_affected" : "=" - }, { - "version_value" : "7.4.1261", - "version_affected" : "=" - }, { - "version_value" : "7.4.1262", - "version_affected" : "=" - }, { - "version_value" : "7.4.1263", - "version_affected" : "=" - }, { - "version_value" : "7.4.1264", - "version_affected" : "=" - }, { - "version_value" : "7.4.1265", - "version_affected" : "=" - }, { - "version_value" : "7.4.1266", - "version_affected" : "=" - }, { - "version_value" : "7.4.1267", - "version_affected" : "=" - }, { - "version_value" : "7.4.1268", - "version_affected" : "=" - }, { - "version_value" : "7.4.1269", - "version_affected" : "=" - }, { - "version_value" : "7.4.1270", - "version_affected" : "=" - }, { - "version_value" : "7.4.1271", - "version_affected" : "=" - }, { - "version_value" : "7.4.1272", - "version_affected" : "=" - }, { - "version_value" : "7.4.1273", - "version_affected" : "=" - }, { - "version_value" : "7.4.1274", - "version_affected" : "=" - }, { - "version_value" : "7.4.1275", - "version_affected" : "=" - }, { - "version_value" : "7.4.1276", - "version_affected" : "=" - }, { - "version_value" : "7.4.1277", - "version_affected" : "=" - }, { - "version_value" : "7.4.1278", - "version_affected" : "=" - }, { - "version_value" : "7.4.1279", - "version_affected" : "=" - }, { - "version_value" : "7.4.1280", - "version_affected" : "=" - }, { - "version_value" : "7.4.1281", - "version_affected" : "=" - }, { - "version_value" : "7.4.1282", - "version_affected" : "=" - }, { - "version_value" : "7.4.1283", - "version_affected" : "=" - }, { - "version_value" : "7.4.1284", - "version_affected" : "=" - }, { - "version_value" : "7.4.1285", - "version_affected" : "=" - }, { - "version_value" : "7.4.1286", - "version_affected" : "=" - }, { - "version_value" : "7.4.1287", - "version_affected" : "=" - }, { - "version_value" : "7.4.1288", - "version_affected" : "=" - }, { - "version_value" : "7.4.1289", - "version_affected" : "=" - }, { - "version_value" : "7.4.1290", - "version_affected" : "=" - }, { - "version_value" : "7.4.1291", - "version_affected" : "=" - }, { - "version_value" : "7.4.1292", - "version_affected" : "=" - }, { - "version_value" : "7.4.1293", - "version_affected" : "=" - }, { - "version_value" : "7.4.1294", - "version_affected" : "=" - }, { - "version_value" : "7.4.1295", - "version_affected" : "=" - }, { - "version_value" : "7.4.1296", - "version_affected" : "=" - }, { - "version_value" : "7.4.1297", - "version_affected" : "=" - }, { - "version_value" : "7.4.1298", - "version_affected" : "=" - }, { - "version_value" : "7.4.1299", - "version_affected" : "=" - }, { - "version_value" : "7.4.1300", - "version_affected" : "=" - }, { - "version_value" : "7.4.1301", - "version_affected" : "=" - }, { - "version_value" : "7.4.1302", - "version_affected" : "=" - }, { - "version_value" : "7.4.1303", - "version_affected" : "=" - }, { - "version_value" : "7.4.1304", - "version_affected" : "=" - }, { - "version_value" : "7.4.1305", - "version_affected" : "=" - }, { - "version_value" : "7.4.1306", - "version_affected" : "=" - }, { - "version_value" : "7.4.1307", - "version_affected" : "=" - }, { - "version_value" : "7.4.1308", - "version_affected" : "=" - }, { - "version_value" : "7.4.1309", - "version_affected" : "=" - }, { - "version_value" : "7.4.1310", - "version_affected" : "=" - }, { - "version_value" : "7.4.1311", - "version_affected" : "=" - }, { - "version_value" : "7.4.1312", - "version_affected" : "=" - }, { - "version_value" : "7.4.1313", - "version_affected" : "=" - }, { - "version_value" : "7.4.1314", - "version_affected" : "=" - }, { - "version_value" : "7.4.1315", - "version_affected" : "=" - }, { - "version_value" : "7.4.1316", - "version_affected" : "=" - }, { - "version_value" : "7.4.1317", - "version_affected" : "=" - }, { - "version_value" : "7.4.1318", - "version_affected" : "=" - }, { - "version_value" : "7.4.1319", - "version_affected" : "=" - }, { - "version_value" : "7.4.1320", - "version_affected" : "=" - }, { - "version_value" : "7.4.1321", - "version_affected" : "=" - }, { - "version_value" : "7.4.1322", - "version_affected" : "=" - }, { - "version_value" : "7.4.1323", - "version_affected" : "=" - }, { - "version_value" : "7.4.1324", - "version_affected" : "=" - }, { - "version_value" : "7.4.1325", - "version_affected" : "=" - }, { - "version_value" : "7.4.1326", - "version_affected" : "=" - }, { - "version_value" : "7.4.1327", - "version_affected" : "=" - }, { - "version_value" : "7.4.1328", - "version_affected" : "=" - }, { - "version_value" : "7.4.1329", - "version_affected" : "=" - }, { - "version_value" : "7.4.1330", - "version_affected" : "=" - }, { - "version_value" : "7.4.1331", - "version_affected" : "=" - }, { - "version_value" : "7.4.1332", - "version_affected" : "=" - }, { - "version_value" : "7.4.1333", - "version_affected" : "=" - }, { - "version_value" : "7.4.1334", - "version_affected" : "=" - }, { - "version_value" : "7.4.1335", - "version_affected" : "=" - }, { - "version_value" : "7.4.1336", - "version_affected" : "=" - }, { - "version_value" : "7.4.1337", - "version_affected" : "=" - }, { - "version_value" : "7.4.1338", - "version_affected" : "=" - }, { - "version_value" : "7.4.1339", - "version_affected" : "=" - }, { - "version_value" : "7.4.1340", - "version_affected" : "=" - }, { - "version_value" : "7.4.1341", - "version_affected" : "=" - }, { - "version_value" : "7.4.1342", - "version_affected" : "=" - }, { - "version_value" : "7.4.1343", - "version_affected" : "=" - }, { - "version_value" : "7.4.1344", - "version_affected" : "=" - }, { - "version_value" : "7.4.1345", - "version_affected" : "=" - }, { - "version_value" : "7.4.1346", - "version_affected" : "=" - }, { - "version_value" : "7.4.1347", - "version_affected" : "=" - }, { - "version_value" : "7.4.1348", - "version_affected" : "=" - }, { - "version_value" : "7.4.1349", - "version_affected" : "=" - }, { - "version_value" : "7.4.1350", - "version_affected" : "=" - }, { - "version_value" : "7.4.1351", - "version_affected" : "=" - }, { - "version_value" : "7.4.1352", - "version_affected" : "=" - }, { - "version_value" : "7.4.1353", - "version_affected" : "=" - }, { - "version_value" : "7.4.1354", - "version_affected" : "=" - }, { - "version_value" : "7.4.1355", - "version_affected" : "=" - }, { - "version_value" : "7.4.1356", - "version_affected" : "=" - }, { - "version_value" : "7.4.1357", - "version_affected" : "=" - }, { - "version_value" : "7.4.1358", - "version_affected" : "=" - }, { - "version_value" : "7.4.1359", - "version_affected" : "=" - }, { - "version_value" : "7.4.1360", - "version_affected" : "=" - }, { - "version_value" : "7.4.1361", - "version_affected" : "=" - }, { - "version_value" : "7.4.1362", - "version_affected" : "=" - }, { - "version_value" : "7.4.1363", - "version_affected" : "=" - }, { - "version_value" : "7.4.1364", - "version_affected" : "=" - }, { - "version_value" : "7.4.1365", - "version_affected" : "=" - }, { - "version_value" : "7.4.1366", - "version_affected" : "=" - }, { - "version_value" : "7.4.1367", - "version_affected" : "=" - }, { - "version_value" : "7.4.1368", - "version_affected" : "=" - }, { - "version_value" : "7.4.1369", - "version_affected" : "=" - }, { - "version_value" : "7.4.1370", - "version_affected" : "=" - }, { - "version_value" : "7.4.1371", - "version_affected" : "=" - }, { - "version_value" : "7.4.1372", - "version_affected" : "=" - }, { - "version_value" : "7.4.1373", - "version_affected" : "=" - }, { - "version_value" : "7.4.1374", - "version_affected" : "=" - }, { - "version_value" : "7.4.1375", - "version_affected" : "=" - }, { - "version_value" : "7.4.1376", - "version_affected" : "=" - }, { - "version_value" : "7.4.1377", - "version_affected" : "=" - }, { - "version_value" : "7.4.1378", - "version_affected" : "=" - }, { - "version_value" : "7.4.1379", - "version_affected" : "=" - }, { - "version_value" : "7.4.1380", - "version_affected" : "=" - }, { - "version_value" : "7.4.1381", - "version_affected" : "=" - }, { - "version_value" : "7.4.1382", - "version_affected" : "=" - }, { - "version_value" : "7.4.1383", - "version_affected" : "=" - }, { - "version_value" : "7.4.1384", - "version_affected" : "=" - }, { - "version_value" : "7.4.1385", - "version_affected" : "=" - }, { - "version_value" : "7.4.1386", - "version_affected" : "=" - }, { - "version_value" : "7.4.1387", - "version_affected" : "=" - }, { - "version_value" : "7.4.1388", - "version_affected" : "=" - }, { - "version_value" : "7.4.1389", - "version_affected" : "=" - }, { - "version_value" : "7.4.1390", - "version_affected" : "=" - }, { - "version_value" : "7.4.1391", - "version_affected" : "=" - }, { - "version_value" : "7.4.1392", - "version_affected" : "=" - }, { - "version_value" : "7.4.1393", - "version_affected" : "=" - }, { - "version_value" : "7.4.1394", - "version_affected" : "=" - }, { - "version_value" : "7.4.1395", - "version_affected" : "=" - }, { - "version_value" : "7.4.1396", - "version_affected" : "=" - }, { - "version_value" : "7.4.1397", - "version_affected" : "=" - }, { - "version_value" : "7.4.1398", - "version_affected" : "=" - }, { - "version_value" : "7.4.1399", - "version_affected" : "=" - }, { - "version_value" : "7.4.1400", - "version_affected" : "=" - }, { - "version_value" : "7.4.1401", - "version_affected" : "=" - }, { - "version_value" : "7.4.1402", - "version_affected" : "=" - }, { - "version_value" : "7.4.1403", - "version_affected" : "=" - }, { - "version_value" : "7.4.1404", - "version_affected" : "=" - }, { - "version_value" : "7.4.1405", - "version_affected" : "=" - }, { - "version_value" : "7.4.1406", - "version_affected" : "=" - }, { - "version_value" : "7.4.1407", - "version_affected" : "=" - }, { - "version_value" : "7.4.1408", - "version_affected" : "=" - }, { - "version_value" : "7.4.1409", - "version_affected" : "=" - }, { - "version_value" : "7.4.1410", - "version_affected" : "=" - }, { - "version_value" : "7.4.1411", - "version_affected" : "=" - }, { - "version_value" : "7.4.1412", - "version_affected" : "=" - }, { - "version_value" : "7.4.1413", - "version_affected" : "=" - }, { - "version_value" : "7.4.1414", - "version_affected" : "=" - }, { - "version_value" : "7.4.1415", - "version_affected" : "=" - }, { - "version_value" : "7.4.1416", - "version_affected" : "=" - }, { - "version_value" : "7.4.1417", - "version_affected" : "=" - }, { - "version_value" : "7.4.1418", - "version_affected" : "=" - }, { - "version_value" : "7.4.1419", - "version_affected" : "=" - }, { - "version_value" : "7.4.1420", - "version_affected" : "=" - }, { - "version_value" : "7.4.1421", - "version_affected" : "=" - }, { - "version_value" : "7.4.1422", - "version_affected" : "=" - }, { - "version_value" : "7.4.1423", - "version_affected" : "=" - }, { - "version_value" : "7.4.1424", - "version_affected" : "=" - }, { - "version_value" : "7.4.1425", - "version_affected" : "=" - }, { - "version_value" : "7.4.1426", - "version_affected" : "=" - }, { - "version_value" : "7.4.1427", - "version_affected" : "=" - }, { - "version_value" : "7.4.1428", - "version_affected" : "=" - }, { - "version_value" : "7.4.1429", - "version_affected" : "=" - }, { - "version_value" : "7.4.1430", - "version_affected" : "=" - }, { - "version_value" : "7.4.1431", - "version_affected" : "=" - }, { - "version_value" : "7.4.1432", - "version_affected" : "=" - }, { - "version_value" : "7.4.1433", - "version_affected" : "=" - }, { - "version_value" : "7.4.1434", - "version_affected" : "=" - }, { - "version_value" : "7.4.1435", - "version_affected" : "=" - }, { - "version_value" : "7.4.1436", - "version_affected" : "=" - }, { - "version_value" : "7.4.1437", - "version_affected" : "=" - }, { - "version_value" : "7.4.1438", - "version_affected" : "=" - }, { - "version_value" : "7.4.1439", - "version_affected" : "=" - }, { - "version_value" : "7.4.1440", - "version_affected" : "=" - }, { - "version_value" : "7.4.1441", - "version_affected" : "=" - }, { - "version_value" : "7.4.1442", - "version_affected" : "=" - }, { - "version_value" : "7.4.1443", - "version_affected" : "=" - }, { - "version_value" : "7.4.1444", - "version_affected" : "=" - }, { - "version_value" : "7.4.1445", - "version_affected" : "=" - }, { - "version_value" : "7.4.1446", - "version_affected" : "=" - }, { - "version_value" : "7.4.1447", - "version_affected" : "=" - }, { - "version_value" : "7.4.1448", - "version_affected" : "=" - }, { - "version_value" : "7.4.1449", - "version_affected" : "=" - }, { - "version_value" : "7.4.1450", - "version_affected" : "=" - }, { - "version_value" : "7.4.1451", - "version_affected" : "=" - }, { - "version_value" : "7.4.1452", - "version_affected" : "=" - }, { - "version_value" : "7.4.1453", - "version_affected" : "=" - }, { - "version_value" : "7.4.1454", - "version_affected" : "=" - }, { - "version_value" : "7.4.1455", - "version_affected" : "=" - }, { - "version_value" : "7.4.1456", - "version_affected" : "=" - }, { - "version_value" : "7.4.1457", - "version_affected" : "=" - }, { - "version_value" : "7.4.1458", - "version_affected" : "=" - }, { - "version_value" : "7.4.1459", - "version_affected" : "=" - }, { - "version_value" : "7.4.1460", - "version_affected" : "=" - }, { - "version_value" : "7.4.1461", - "version_affected" : "=" - }, { - "version_value" : "7.4.1462", - "version_affected" : "=" - }, { - "version_value" : "7.4.1463", - "version_affected" : "=" - }, { - "version_value" : "7.4.1464", - "version_affected" : "=" - }, { - "version_value" : "7.4.1465", - "version_affected" : "=" - }, { - "version_value" : "7.4.1466", - "version_affected" : "=" - }, { - "version_value" : "7.4.1467", - "version_affected" : "=" - }, { - "version_value" : "7.4.1468", - "version_affected" : "=" - }, { - "version_value" : "7.4.1469", - "version_affected" : "=" - }, { - "version_value" : "7.4.1470", - "version_affected" : "=" - }, { - "version_value" : "7.4.1471", - "version_affected" : "=" - }, { - "version_value" : "7.4.1472", - "version_affected" : "=" - }, { - "version_value" : "7.4.1473", - "version_affected" : "=" - }, { - "version_value" : "7.4.1474", - "version_affected" : "=" - }, { - "version_value" : "7.4.1475", - "version_affected" : "=" - }, { - "version_value" : "7.4.1476", - "version_affected" : "=" - }, { - "version_value" : "7.4.1477", - "version_affected" : "=" - }, { - "version_value" : "7.4.1478", - "version_affected" : "=" - }, { - "version_value" : "7.4.1479", - "version_affected" : "=" - }, { - "version_value" : "7.4.1480", - "version_affected" : "=" - }, { - "version_value" : "7.4.1481", - "version_affected" : "=" - }, { - "version_value" : "7.4.1482", - "version_affected" : "=" - }, { - "version_value" : "7.4.1483", - "version_affected" : "=" - }, { - "version_value" : "7.4.1484", - "version_affected" : "=" - }, { - "version_value" : "7.4.1485", - "version_affected" : "=" - }, { - "version_value" : "7.4.1486", - "version_affected" : "=" - }, { - "version_value" : "7.4.1487", - "version_affected" : "=" - }, { - "version_value" : "7.4.1488", - "version_affected" : "=" - }, { - "version_value" : "7.4.1489", - "version_affected" : "=" - }, { - "version_value" : "7.4.1490", - "version_affected" : "=" - }, { - "version_value" : "7.4.1491", - "version_affected" : "=" - }, { - "version_value" : "7.4.1492", - "version_affected" : "=" - }, { - "version_value" : "7.4.1493", - "version_affected" : "=" - }, { - "version_value" : "7.4.1494", - "version_affected" : "=" - }, { - "version_value" : "7.4.1495", - "version_affected" : "=" - }, { - "version_value" : "7.4.1496", - "version_affected" : "=" - }, { - "version_value" : "7.4.1497", - "version_affected" : "=" - }, { - "version_value" : "7.4.1498", - "version_affected" : "=" - }, { - "version_value" : "7.4.1499", - "version_affected" : "=" - }, { - "version_value" : "7.4.1500", - "version_affected" : "=" - }, { - "version_value" : "7.4.1501", - "version_affected" : "=" - }, { - "version_value" : "7.4.1502", - "version_affected" : "=" - }, { - "version_value" : "7.4.1503", - "version_affected" : "=" - }, { - "version_value" : "7.4.1504", - "version_affected" : "=" - }, { - "version_value" : "7.4.1505", - "version_affected" : "=" - }, { - "version_value" : "7.4.1506", - "version_affected" : "=" - }, { - "version_value" : "7.4.1507", - "version_affected" : "=" - }, { - "version_value" : "7.4.1508", - "version_affected" : "=" - }, { - "version_value" : "7.4.1509", - "version_affected" : "=" - }, { - "version_value" : "7.4.1510", - "version_affected" : "=" - }, { - "version_value" : "7.4.1511", - "version_affected" : "=" - }, { - "version_value" : "7.4.1512", - "version_affected" : "=" - }, { - "version_value" : "7.4.1513", - "version_affected" : "=" - }, { - "version_value" : "7.4.1514", - "version_affected" : "=" - }, { - "version_value" : "7.4.1515", - "version_affected" : "=" - }, { - "version_value" : "7.4.1516", - "version_affected" : "=" - }, { - "version_value" : "7.4.1517", - "version_affected" : "=" - }, { - "version_value" : "7.4.1518", - "version_affected" : "=" - }, { - "version_value" : "7.4.1519", - "version_affected" : "=" - }, { - "version_value" : "7.4.1520", - "version_affected" : "=" - }, { - "version_value" : "7.4.1521", - "version_affected" : "=" - }, { - "version_value" : "7.4.1522", - "version_affected" : "=" - }, { - "version_value" : "7.4.1523", - "version_affected" : "=" - }, { - "version_value" : "7.4.1524", - "version_affected" : "=" - }, { - "version_value" : "7.4.1525", - "version_affected" : "=" - }, { - "version_value" : "7.4.1526", - "version_affected" : "=" - }, { - "version_value" : "7.4.1527", - "version_affected" : "=" - }, { - "version_value" : "7.4.1528", - "version_affected" : "=" - }, { - "version_value" : "7.4.1529", - "version_affected" : "=" - }, { - "version_value" : "7.4.1530", - "version_affected" : "=" - }, { - "version_value" : "7.4.1531", - "version_affected" : "=" - }, { - "version_value" : "7.4.1532", - "version_affected" : "=" - }, { - "version_value" : "7.4.1533", - "version_affected" : "=" - }, { - "version_value" : "7.4.1534", - "version_affected" : "=" - }, { - "version_value" : "7.4.1535", - "version_affected" : "=" - }, { - "version_value" : "7.4.1536", - "version_affected" : "=" - }, { - "version_value" : "7.4.1537", - "version_affected" : "=" - }, { - "version_value" : "7.4.1538", - "version_affected" : "=" - }, { - "version_value" : "7.4.1539", - "version_affected" : "=" - }, { - "version_value" : "7.4.1540", - "version_affected" : "=" - }, { - "version_value" : "7.4.1541", - "version_affected" : "=" - }, { - "version_value" : "7.4.1542", - "version_affected" : "=" - }, { - "version_value" : "7.4.1543", - "version_affected" : "=" - }, { - "version_value" : "7.4.1544", - "version_affected" : "=" - }, { - "version_value" : "7.4.1545", - "version_affected" : "=" - }, { - "version_value" : "7.4.1546", - "version_affected" : "=" - }, { - "version_value" : "7.4.1547", - "version_affected" : "=" - }, { - "version_value" : "7.4.1548", - "version_affected" : "=" - }, { - "version_value" : "7.4.1549", - "version_affected" : "=" - }, { - "version_value" : "7.4.1550", - "version_affected" : "=" - }, { - "version_value" : "7.4.1551", - "version_affected" : "=" - }, { - "version_value" : "7.4.1552", - "version_affected" : "=" - }, { - "version_value" : "7.4.1553", - "version_affected" : "=" - }, { - "version_value" : "7.4.1554", - "version_affected" : "=" - }, { - "version_value" : "7.4.1555", - "version_affected" : "=" - }, { - "version_value" : "7.4.1556", - "version_affected" : "=" - }, { - "version_value" : "7.4.1557", - "version_affected" : "=" - }, { - "version_value" : "7.4.1558", - "version_affected" : "=" - }, { - "version_value" : "7.4.1559", - "version_affected" : "=" - }, { - "version_value" : "7.4.1560", - "version_affected" : "=" - }, { - "version_value" : "7.4.1561", - "version_affected" : "=" - }, { - "version_value" : "7.4.1562", - "version_affected" : "=" - }, { - "version_value" : "7.4.1563", - "version_affected" : "=" - }, { - "version_value" : "7.4.1564", - "version_affected" : "=" - }, { - "version_value" : "7.4.1565", - "version_affected" : "=" - }, { - "version_value" : "7.4.1566", - "version_affected" : "=" - }, { - "version_value" : "7.4.1567", - "version_affected" : "=" - }, { - "version_value" : "7.4.1568", - "version_affected" : "=" - }, { - "version_value" : "7.4.1569", - "version_affected" : "=" - }, { - "version_value" : "7.4.1570", - "version_affected" : "=" - }, { - "version_value" : "7.4.1571", - "version_affected" : "=" - }, { - "version_value" : "7.4.1572", - "version_affected" : "=" - }, { - "version_value" : "7.4.1573", - "version_affected" : "=" - }, { - "version_value" : "7.4.1574", - "version_affected" : "=" - }, { - "version_value" : "7.4.1575", - "version_affected" : "=" - }, { - "version_value" : "7.4.1576", - "version_affected" : "=" - }, { - "version_value" : "7.4.1577", - "version_affected" : "=" - }, { - "version_value" : "7.4.1578", - "version_affected" : "=" - }, { - "version_value" : "7.4.1579", - "version_affected" : "=" - }, { - "version_value" : "7.4.1580", - "version_affected" : "=" - }, { - "version_value" : "7.4.1581", - "version_affected" : "=" - }, { - "version_value" : "7.4.1582", - "version_affected" : "=" - }, { - "version_value" : "7.4.1583", - "version_affected" : "=" - }, { - "version_value" : "7.4.1584", - "version_affected" : "=" - }, { - "version_value" : "7.4.1585", - "version_affected" : "=" - }, { - "version_value" : "7.4.1586", - "version_affected" : "=" - }, { - "version_value" : "7.4.1587", - "version_affected" : "=" - }, { - "version_value" : "7.4.1588", - "version_affected" : "=" - }, { - "version_value" : "7.4.1589", - "version_affected" : "=" - }, { - "version_value" : "7.4.1590", - "version_affected" : "=" - }, { - "version_value" : "7.4.1591", - "version_affected" : "=" - }, { - "version_value" : "7.4.1592", - "version_affected" : "=" - }, { - "version_value" : "7.4.1593", - "version_affected" : "=" - }, { - "version_value" : "7.4.1594", - "version_affected" : "=" - }, { - "version_value" : "7.4.1595", - "version_affected" : "=" - }, { - "version_value" : "7.4.1596", - "version_affected" : "=" - }, { - "version_value" : "7.4.1597", - "version_affected" : "=" - }, { - "version_value" : "7.4.1598", - "version_affected" : "=" - }, { - "version_value" : "7.4.1599", - "version_affected" : "=" - }, { - "version_value" : "7.4.1600", - "version_affected" : "=" - }, { - "version_value" : "7.4.1601", - "version_affected" : "=" - }, { - "version_value" : "7.4.1602", - "version_affected" : "=" - }, { - "version_value" : "7.4.1603", - "version_affected" : "=" - }, { - "version_value" : "7.4.1604", - "version_affected" : "=" - }, { - "version_value" : "7.4.1605", - "version_affected" : "=" - }, { - "version_value" : "7.4.1606", - "version_affected" : "=" - }, { - "version_value" : "7.4.1607", - "version_affected" : "=" - }, { - "version_value" : "7.4.1608", - "version_affected" : "=" - }, { - "version_value" : "7.4.1609", - "version_affected" : "=" - }, { - "version_value" : "7.4.1610", - "version_affected" : "=" - }, { - "version_value" : "7.4.1611", - "version_affected" : "=" - }, { - "version_value" : "7.4.1612", - "version_affected" : "=" - }, { - "version_value" : "7.4.1613", - "version_affected" : "=" - }, { - "version_value" : "7.4.1614", - "version_affected" : "=" - }, { - "version_value" : "7.4.1615", - "version_affected" : "=" - }, { - "version_value" : "7.4.1616", - "version_affected" : "=" - }, { - "version_value" : "7.4.1617", - "version_affected" : "=" - }, { - "version_value" : "7.4.1618", - "version_affected" : "=" - }, { - "version_value" : "7.4.1619", - "version_affected" : "=" - }, { - "version_value" : "7.4.1620", - "version_affected" : "=" - }, { - "version_value" : "7.4.1621", - "version_affected" : "=" - }, { - "version_value" : "7.4.1622", - "version_affected" : "=" - }, { - "version_value" : "7.4.1623", - "version_affected" : "=" - }, { - "version_value" : "7.4.1624", - "version_affected" : "=" - }, { - "version_value" : "7.4.1625", - "version_affected" : "=" - }, { - "version_value" : "7.4.1626", - "version_affected" : "=" - }, { - "version_value" : "7.4.1627", - "version_affected" : "=" - }, { - "version_value" : "7.4.1628", - "version_affected" : "=" - }, { - "version_value" : "7.4.1629", - "version_affected" : "=" - }, { - "version_value" : "7.4.1630", - "version_affected" : "=" - }, { - "version_value" : "7.4.1631", - "version_affected" : "=" - }, { - "version_value" : "7.4.1632", - "version_affected" : "=" - }, { - "version_value" : "7.4.1633", - "version_affected" : "=" - }, { - "version_value" : "7.4.1634", - "version_affected" : "=" - }, { - "version_value" : "7.4.1635", - "version_affected" : "=" - }, { - "version_value" : "7.4.1636", - "version_affected" : "=" - }, { - "version_value" : "7.4.1637", - "version_affected" : "=" - }, { - "version_value" : "7.4.1638", - "version_affected" : "=" - }, { - "version_value" : "7.4.1639", - "version_affected" : "=" - }, { - "version_value" : "7.4.1640", - "version_affected" : "=" - }, { - "version_value" : "7.4.1641", - "version_affected" : "=" - }, { - "version_value" : "7.4.1642", - "version_affected" : "=" - }, { - "version_value" : "7.4.1643", - "version_affected" : "=" - }, { - "version_value" : "7.4.1644", - "version_affected" : "=" - }, { - "version_value" : "7.4.1645", - "version_affected" : "=" - }, { - "version_value" : "7.4.1646", - "version_affected" : "=" - }, { - "version_value" : "7.4.1647", - "version_affected" : "=" - }, { - "version_value" : "7.4.1648", - "version_affected" : "=" - }, { - "version_value" : "7.4.1649", - "version_affected" : "=" - }, { - "version_value" : "7.4.1650", - "version_affected" : "=" - }, { - "version_value" : "7.4.1651", - "version_affected" : "=" - }, { - "version_value" : "7.4.1652", - "version_affected" : "=" - }, { - "version_value" : "7.4.1653", - "version_affected" : "=" - }, { - "version_value" : "7.4.1654", - "version_affected" : "=" - }, { - "version_value" : "7.4.1655", - "version_affected" : "=" - }, { - "version_value" : "7.4.1656", - "version_affected" : "=" - }, { - "version_value" : "7.4.1657", - "version_affected" : "=" - }, { - "version_value" : "7.4.1658", - "version_affected" : "=" - }, { - "version_value" : "7.4.1659", - "version_affected" : "=" - }, { - "version_value" : "7.4.1660", - "version_affected" : "=" - }, { - "version_value" : "7.4.1661", - "version_affected" : "=" - }, { - "version_value" : "7.4.1662", - "version_affected" : "=" - }, { - "version_value" : "7.4.1663", - "version_affected" : "=" - }, { - "version_value" : "7.4.1664", - "version_affected" : "=" - }, { - "version_value" : "7.4.1665", - "version_affected" : "=" - }, { - "version_value" : "7.4.1666", - "version_affected" : "=" - }, { - "version_value" : "7.4.1667", - "version_affected" : "=" - }, { - "version_value" : "7.4.1668", - "version_affected" : "=" - }, { - "version_value" : "7.4.1669", - "version_affected" : "=" - }, { - "version_value" : "7.4.1670", - "version_affected" : "=" - }, { - "version_value" : "7.4.1671", - "version_affected" : "=" - }, { - "version_value" : "7.4.1672", - "version_affected" : "=" - }, { - "version_value" : "7.4.1673", - "version_affected" : "=" - }, { - "version_value" : "7.4.1674", - "version_affected" : "=" - }, { - "version_value" : "7.4.1675", - "version_affected" : "=" - }, { - "version_value" : "7.4.1676", - "version_affected" : "=" - }, { - "version_value" : "7.4.1677", - "version_affected" : "=" - }, { - "version_value" : "7.4.1678", - "version_affected" : "=" - }, { - "version_value" : "7.4.1679", - "version_affected" : "=" - }, { - "version_value" : "7.4.1680", - "version_affected" : "=" - }, { - "version_value" : "7.4.1681", - "version_affected" : "=" - }, { - "version_value" : "7.4.1682", - "version_affected" : "=" - }, { - "version_value" : "7.4.1683", - "version_affected" : "=" - }, { - "version_value" : "7.4.1684", - "version_affected" : "=" - }, { - "version_value" : "7.4.1685", - "version_affected" : "=" - }, { - "version_value" : "7.4.1686", - "version_affected" : "=" - }, { - "version_value" : "7.4.1687", - "version_affected" : "=" - }, { - "version_value" : "7.4.1688", - "version_affected" : "=" - }, { - "version_value" : "7.4.1689", - "version_affected" : "=" - }, { - "version_value" : "7.4.1690", - "version_affected" : "=" - }, { - "version_value" : "7.4.1691", - "version_affected" : "=" - }, { - "version_value" : "7.4.1692", - "version_affected" : "=" - }, { - "version_value" : "7.4.1693", - "version_affected" : "=" - }, { - "version_value" : "7.4.1694", - "version_affected" : "=" - }, { - "version_value" : "7.4.1695", - "version_affected" : "=" - }, { - "version_value" : "7.4.1696", - "version_affected" : "=" - }, { - "version_value" : "7.4.1697", - "version_affected" : "=" - }, { - "version_value" : "7.4.1698", - "version_affected" : "=" - }, { - "version_value" : "7.4.1699", - "version_affected" : "=" - }, { - "version_value" : "7.4.1700", - "version_affected" : "=" - }, { - "version_value" : "7.4.1701", - "version_affected" : "=" - }, { - "version_value" : "7.4.1702", - "version_affected" : "=" - }, { - "version_value" : "7.4.1703", - "version_affected" : "=" - }, { - "version_value" : "7.4.1704", - "version_affected" : "=" - }, { - "version_value" : "7.4.1705", - "version_affected" : "=" - }, { - "version_value" : "7.4.1706", - "version_affected" : "=" - }, { - "version_value" : "7.4.1707", - "version_affected" : "=" - }, { - "version_value" : "7.4.1708", - "version_affected" : "=" - }, { - "version_value" : "7.4.1709", - "version_affected" : "=" - }, { - "version_value" : "7.4.1710", - "version_affected" : "=" - }, { - "version_value" : "7.4.1711", - "version_affected" : "=" - }, { - "version_value" : "7.4.1712", - "version_affected" : "=" - }, { - "version_value" : "7.4.1713", - "version_affected" : "=" - }, { - "version_value" : "7.4.1714", - "version_affected" : "=" - }, { - "version_value" : "7.4.1715", - "version_affected" : "=" - }, { - "version_value" : "7.4.1716", - "version_affected" : "=" - }, { - "version_value" : "7.4.1717", - "version_affected" : "=" - }, { - "version_value" : "7.4.1718", - "version_affected" : "=" - }, { - "version_value" : "7.4.1719", - "version_affected" : "=" - }, { - "version_value" : "7.4.1720", - "version_affected" : "=" - }, { - "version_value" : "7.4.1721", - "version_affected" : "=" - }, { - "version_value" : "7.4.1722", - "version_affected" : "=" - }, { - "version_value" : "7.4.1723", - "version_affected" : "=" - }, { - "version_value" : "7.4.1724", - "version_affected" : "=" - }, { - "version_value" : "7.4.1725", - "version_affected" : "=" - }, { - "version_value" : "7.4.1726", - "version_affected" : "=" - }, { - "version_value" : "7.4.1727", - "version_affected" : "=" - }, { - "version_value" : "7.4.1728", - "version_affected" : "=" - }, { - "version_value" : "7.4.1729", - "version_affected" : "=" - }, { - "version_value" : "7.4.1730", - "version_affected" : "=" - }, { - "version_value" : "7.4.1731", - "version_affected" : "=" - }, { - "version_value" : "7.4.1732", - "version_affected" : "=" - }, { - "version_value" : "7.4.1733", - "version_affected" : "=" - }, { - "version_value" : "7.4.1734", - "version_affected" : "=" - }, { - "version_value" : "7.4.1735", - "version_affected" : "=" - }, { - "version_value" : "7.4.1736", - "version_affected" : "=" - }, { - "version_value" : "7.4.1737", - "version_affected" : "=" - }, { - "version_value" : "7.4.1738", - "version_affected" : "=" - }, { - "version_value" : "7.4.1739", - "version_affected" : "=" - }, { - "version_value" : "7.4.1740", - "version_affected" : "=" - }, { - "version_value" : "7.4.1741", - "version_affected" : "=" - }, { - "version_value" : "7.4.1742", - "version_affected" : "=" - }, { - "version_value" : "7.4.1743", - "version_affected" : "=" - }, { - "version_value" : "7.4.1744", - "version_affected" : "=" - }, { - "version_value" : "7.4.1745", - "version_affected" : "=" - }, { - "version_value" : "7.4.1746", - "version_affected" : "=" - }, { - "version_value" : "7.4.1747", - "version_affected" : "=" - }, { - "version_value" : "7.4.1748", - "version_affected" : "=" - }, { - "version_value" : "7.4.1749", - "version_affected" : "=" - }, { - "version_value" : "7.4.1750", - "version_affected" : "=" - }, { - "version_value" : "7.4.1751", - "version_affected" : "=" - }, { - "version_value" : "7.4.1752", - "version_affected" : "=" - }, { - "version_value" : "7.4.1753", - "version_affected" : "=" - }, { - "version_value" : "7.4.1754", - "version_affected" : "=" - }, { - "version_value" : "7.4.1755", - "version_affected" : "=" - }, { - "version_value" : "7.4.1756", - "version_affected" : "=" - }, { - "version_value" : "7.4.1757", - "version_affected" : "=" - }, { - "version_value" : "7.4.1758", - "version_affected" : "=" - }, { - "version_value" : "7.4.1759", - "version_affected" : "=" - }, { - "version_value" : "7.4.1760", - "version_affected" : "=" - }, { - "version_value" : "7.4.1761", - "version_affected" : "=" - }, { - "version_value" : "7.4.1762", - "version_affected" : "=" - }, { - "version_value" : "7.4.1763", - "version_affected" : "=" - }, { - "version_value" : "7.4.1765", - "version_affected" : "=" - }, { - "version_value" : "7.4.1766", - "version_affected" : "=" - }, { - "version_value" : "7.4.1767", - "version_affected" : "=" - }, { - "version_value" : "7.4.1768", - "version_affected" : "=" - }, { - "version_value" : "7.4.1769", - "version_affected" : "=" - }, { - "version_value" : "7.4.1770", - "version_affected" : "=" - }, { - "version_value" : "7.4.1771", - "version_affected" : "=" - }, { - "version_value" : "7.4.1772", - "version_affected" : "=" - }, { - "version_value" : "7.4.1773", - "version_affected" : "=" - }, { - "version_value" : "7.4.1774", - "version_affected" : "=" - }, { - "version_value" : "7.4.1775", - "version_affected" : "=" - }, { - "version_value" : "7.4.1776", - "version_affected" : "=" - }, { - "version_value" : "7.4.1777", - "version_affected" : "=" - }, { - "version_value" : "7.4.1778", - "version_affected" : "=" - }, { - "version_value" : "7.4.1779", - "version_affected" : "=" - }, { - "version_value" : "7.4.1780", - "version_affected" : "=" - }, { - "version_value" : "7.4.1781", - "version_affected" : "=" - }, { - "version_value" : "7.4.1782", - "version_affected" : "=" - }, { - "version_value" : "7.4.1783", - "version_affected" : "=" - }, { - "version_value" : "7.4.1784", - "version_affected" : "=" - }, { - "version_value" : "7.4.1785", - "version_affected" : "=" - }, { - "version_value" : "7.4.1786", - "version_affected" : "=" - }, { - "version_value" : "7.4.1787", - "version_affected" : "=" - }, { - "version_value" : "7.4.1788", - "version_affected" : "=" - }, { - "version_value" : "7.4.1789", - "version_affected" : "=" - }, { - "version_value" : "7.4.1790", - "version_affected" : "=" - }, { - "version_value" : "7.4.1791", - "version_affected" : "=" - }, { - "version_value" : "7.4.1792", - "version_affected" : "=" - }, { - "version_value" : "7.4.1793", - "version_affected" : "=" - }, { - "version_value" : "7.4.1794", - "version_affected" : "=" - }, { - "version_value" : "7.4.1795", - "version_affected" : "=" - }, { - "version_value" : "7.4.1796", - "version_affected" : "=" - }, { - "version_value" : "7.4.1797", - "version_affected" : "=" - }, { - "version_value" : "7.4.1798", - "version_affected" : "=" - }, { - "version_value" : "7.4.1799", - "version_affected" : "=" - }, { - "version_value" : "7.4.1800", - "version_affected" : "=" - }, { - "version_value" : "7.4.1801", - "version_affected" : "=" - }, { - "version_value" : "7.4.1802", - "version_affected" : "=" - }, { - "version_value" : "7.4.1803", - "version_affected" : "=" - }, { - "version_value" : "7.4.1804", - "version_affected" : "=" - }, { - "version_value" : "7.4.1805", - "version_affected" : "=" - }, { - "version_value" : "7.4.1806", - "version_affected" : "=" - }, { - "version_value" : "7.4.1807", - "version_affected" : "=" - }, { - "version_value" : "7.4.1808", - "version_affected" : "=" - }, { - "version_value" : "7.4.1809", - "version_affected" : "=" - }, { - "version_value" : "7.4.1810", - "version_affected" : "=" - }, { - "version_value" : "7.4.1811", - "version_affected" : "=" - }, { - "version_value" : "7.4.1812", - "version_affected" : "=" - }, { - "version_value" : "7.4.1813", - "version_affected" : "=" - }, { - "version_value" : "7.4.1814", - "version_affected" : "=" - }, { - "version_value" : "7.4.1815", - "version_affected" : "=" - }, { - "version_value" : "7.4.1816", - "version_affected" : "=" - }, { - "version_value" : "7.4.1817", - "version_affected" : "=" - }, { - "version_value" : "7.4.1818", - "version_affected" : "=" - }, { - "version_value" : "7.4.1819", - "version_affected" : "=" - }, { - "version_value" : "7.4.1820", - "version_affected" : "=" - }, { - "version_value" : "7.4.1821", - "version_affected" : "=" - }, { - "version_value" : "7.4.1822", - "version_affected" : "=" - }, { - "version_value" : "7.4.1823", - "version_affected" : "=" - }, { - "version_value" : "7.4.1824", - "version_affected" : "=" - }, { - "version_value" : "7.4.1825", - "version_affected" : "=" - }, { - "version_value" : "7.4.1826", - "version_affected" : "=" - }, { - "version_value" : "7.4.1827", - "version_affected" : "=" - }, { - "version_value" : "7.4.1828", - "version_affected" : "=" - }, { - "version_value" : "7.4.1829", - "version_affected" : "=" - }, { - "version_value" : "7.4.1830", - "version_affected" : "=" - }, { - "version_value" : "7.4.1831", - "version_affected" : "=" - }, { - "version_value" : "7.4.1832", - "version_affected" : "=" - }, { - "version_value" : "7.4.1833", - "version_affected" : "=" - }, { - "version_value" : "7.4.1834", - "version_affected" : "=" - }, { - "version_value" : "7.4.1835", - "version_affected" : "=" - }, { - "version_value" : "7.4.1836", - "version_affected" : "=" - }, { - "version_value" : "7.4.1837", - "version_affected" : "=" - }, { - "version_value" : "7.4.1838", - "version_affected" : "=" - }, { - "version_value" : "7.4.1839", - "version_affected" : "=" - }, { - "version_value" : "7.4.1840", - "version_affected" : "=" - }, { - "version_value" : "7.4.1841", - "version_affected" : "=" - }, { - "version_value" : "7.4.1842", - "version_affected" : "=" - }, { - "version_value" : "7.4.1843", - "version_affected" : "=" - }, { - "version_value" : "7.4.1844", - "version_affected" : "=" - }, { - "version_value" : "7.4.1845", - "version_affected" : "=" - }, { - "version_value" : "7.4.1846", - "version_affected" : "=" - }, { - "version_value" : "7.4.1847", - "version_affected" : "=" - }, { - "version_value" : "7.4.1848", - "version_affected" : "=" - }, { - "version_value" : "7.4.1849", - "version_affected" : "=" - }, { - "version_value" : "7.4.1850", - "version_affected" : "=" - }, { - "version_value" : "7.4.1851", - "version_affected" : "=" - }, { - "version_value" : "7.4.1852", - "version_affected" : "=" - }, { - "version_value" : "7.4.1853", - "version_affected" : "=" - }, { - "version_value" : "7.4.1854", - "version_affected" : "=" - }, { - "version_value" : "7.4.1855", - "version_affected" : "=" - }, { - "version_value" : "7.4.1856", - "version_affected" : "=" - }, { - "version_value" : "7.4.1857", - "version_affected" : "=" - }, { - "version_value" : "7.4.1858", - "version_affected" : "=" - }, { - "version_value" : "7.4.1859", - "version_affected" : "=" - }, { - "version_value" : "7.4.1860", - "version_affected" : "=" - }, { - "version_value" : "7.4.1861", - "version_affected" : "=" - }, { - "version_value" : "7.4.1862", - "version_affected" : "=" - }, { - "version_value" : "7.4.1863", - "version_affected" : "=" - }, { - "version_value" : "7.4.1864", - "version_affected" : "=" - }, { - "version_value" : "7.4.1865", - "version_affected" : "=" - }, { - "version_value" : "7.4.1866", - "version_affected" : "=" - }, { - "version_value" : "7.4.1867", - "version_affected" : "=" - }, { - "version_value" : "7.4.1868", - "version_affected" : "=" - }, { - "version_value" : "7.4.1869", - "version_affected" : "=" - }, { - "version_value" : "7.4.1870", - "version_affected" : "=" - }, { - "version_value" : "7.4.1871", - "version_affected" : "=" - }, { - "version_value" : "7.4.1872", - "version_affected" : "=" - }, { - "version_value" : "7.4.1873", - "version_affected" : "=" - }, { - "version_value" : "7.4.1874", - "version_affected" : "=" - }, { - "version_value" : "7.4.1875", - "version_affected" : "=" - }, { - "version_value" : "7.4.1876", - "version_affected" : "=" - }, { - "version_value" : "7.4.1877", - "version_affected" : "=" - }, { - "version_value" : "7.4.1878", - "version_affected" : "=" - }, { - "version_value" : "7.4.1879", - "version_affected" : "=" - }, { - "version_value" : "7.4.1880", - "version_affected" : "=" - }, { - "version_value" : "7.4.1881", - "version_affected" : "=" - }, { - "version_value" : "7.4.1882", - "version_affected" : "=" - }, { - "version_value" : "7.4.1883", - "version_affected" : "=" - }, { - "version_value" : "7.4.1884", - "version_affected" : "=" - }, { - "version_value" : "7.4.1885", - "version_affected" : "=" - }, { - "version_value" : "7.4.1886", - "version_affected" : "=" - }, { - "version_value" : "7.4.1887", - "version_affected" : "=" - }, { - "version_value" : "7.4.1888", - "version_affected" : "=" - }, { - "version_value" : "7.4.1889", - "version_affected" : "=" - }, { - "version_value" : "7.4.1890", - "version_affected" : "=" - }, { - "version_value" : "7.4.1891", - "version_affected" : "=" - }, { - "version_value" : "7.4.1892", - "version_affected" : "=" - }, { - "version_value" : "7.4.1893", - "version_affected" : "=" - }, { - "version_value" : "7.4.1894", - "version_affected" : "=" - }, { - "version_value" : "7.4.1895", - "version_affected" : "=" - }, { - "version_value" : "7.4.1896", - "version_affected" : "=" - }, { - "version_value" : "7.4.1897", - "version_affected" : "=" - }, { - "version_value" : "7.4.1898", - "version_affected" : "=" - }, { - "version_value" : "7.4.1899", - "version_affected" : "=" - }, { - "version_value" : "7.4.1900", - "version_affected" : "=" - }, { - "version_value" : "7.4.1901", - "version_affected" : "=" - }, { - "version_value" : "7.4.1902", - "version_affected" : "=" - }, { - "version_value" : "7.4.1903", - "version_affected" : "=" - }, { - "version_value" : "7.4.1904", - "version_affected" : "=" - }, { - "version_value" : "7.4.1905", - "version_affected" : "=" - }, { - "version_value" : "7.4.1906", - "version_affected" : "=" - }, { - "version_value" : "7.4.1907", - "version_affected" : "=" - }, { - "version_value" : "7.4.1908", - "version_affected" : "=" - }, { - "version_value" : "7.4.1909", - "version_affected" : "=" - }, { - "version_value" : "7.4.1910", - "version_affected" : "=" - }, { - "version_value" : "7.4.1911", - "version_affected" : "=" - }, { - "version_value" : "7.4.1912", - "version_affected" : "=" - }, { - "version_value" : "7.4.1913", - "version_affected" : "=" - }, { - "version_value" : "7.4.1914", - "version_affected" : "=" - }, { - "version_value" : "7.4.1915", - "version_affected" : "=" - }, { - "version_value" : "7.4.1916", - "version_affected" : "=" - }, { - "version_value" : "7.4.1917", - "version_affected" : "=" - }, { - "version_value" : "7.4.1918", - "version_affected" : "=" - }, { - "version_value" : "7.4.1919", - "version_affected" : "=" - }, { - "version_value" : "7.4.1920", - "version_affected" : "=" - }, { - "version_value" : "7.4.1921", - "version_affected" : "=" - }, { - "version_value" : "7.4.1922", - "version_affected" : "=" - }, { - "version_value" : "7.4.1923", - "version_affected" : "=" - }, { - "version_value" : "7.4.1924", - "version_affected" : "=" - }, { - "version_value" : "7.4.1925", - "version_affected" : "=" - }, { - "version_value" : "7.4.1926", - "version_affected" : "=" - }, { - "version_value" : "7.4.1927", - "version_affected" : "=" - }, { - "version_value" : "7.4.1928", - "version_affected" : "=" - }, { - "version_value" : "7.4.1929", - "version_affected" : "=" - }, { - "version_value" : "7.4.1930", - "version_affected" : "=" - }, { - "version_value" : "7.4.1931", - "version_affected" : "=" - }, { - "version_value" : "7.4.1932", - "version_affected" : "=" - }, { - "version_value" : "7.4.1933", - "version_affected" : "=" - }, { - "version_value" : "7.4.1934", - "version_affected" : "=" - }, { - "version_value" : "7.4.1935", - "version_affected" : "=" - }, { - "version_value" : "7.4.1936", - "version_affected" : "=" - }, { - "version_value" : "7.4.1937", - "version_affected" : "=" - }, { - "version_value" : "7.4.1938", - "version_affected" : "=" - }, { - "version_value" : "7.4.1939", - "version_affected" : "=" - }, { - "version_value" : "7.4.1940", - "version_affected" : "=" - }, { - "version_value" : "7.4.1941", - "version_affected" : "=" - }, { - "version_value" : "7.4.1942", - "version_affected" : "=" - }, { - "version_value" : "7.4.1943", - "version_affected" : "=" - }, { - "version_value" : "7.4.1944", - "version_affected" : "=" - }, { - "version_value" : "7.4.1945", - "version_affected" : "=" - }, { - "version_value" : "7.4.1946", - "version_affected" : "=" - }, { - "version_value" : "7.4.1947", - "version_affected" : "=" - }, { - "version_value" : "7.4.1948", - "version_affected" : "=" - }, { - "version_value" : "7.4.1949", - "version_affected" : "=" - }, { - "version_value" : "7.4.1950", - "version_affected" : "=" - }, { - "version_value" : "7.4.1951", - "version_affected" : "=" - }, { - "version_value" : "7.4.1952", - "version_affected" : "=" - }, { - "version_value" : "7.4.1953", - "version_affected" : "=" - }, { - "version_value" : "7.4.1954", - "version_affected" : "=" - }, { - "version_value" : "7.4.1955", - "version_affected" : "=" - }, { - "version_value" : "7.4.1956", - "version_affected" : "=" - }, { - "version_value" : "7.4.1957", - "version_affected" : "=" - }, { - "version_value" : "7.4.1958", - "version_affected" : "=" - }, { - "version_value" : "7.4.1959", - "version_affected" : "=" - }, { - "version_value" : "7.4.1960", - "version_affected" : "=" - }, { - "version_value" : "7.4.1961", - "version_affected" : "=" - }, { - "version_value" : "7.4.1962", - "version_affected" : "=" - }, { - "version_value" : "7.4.1963", - "version_affected" : "=" - }, { - "version_value" : "7.4.1964", - "version_affected" : "=" - }, { - "version_value" : "7.4.1965", - "version_affected" : "=" - }, { - "version_value" : "7.4.1966", - "version_affected" : "=" - }, { - "version_value" : "7.4.1967", - "version_affected" : "=" - }, { - "version_value" : "7.4.1968", - "version_affected" : "=" - }, { - "version_value" : "7.4.1969", - "version_affected" : "=" - }, { - "version_value" : "7.4.1970", - "version_affected" : "=" - }, { - "version_value" : "7.4.1971", - "version_affected" : "=" - }, { - "version_value" : "7.4.1972", - "version_affected" : "=" - }, { - "version_value" : "7.4.1973", - "version_affected" : "=" - }, { - "version_value" : "7.4.1974", - "version_affected" : "=" - }, { - "version_value" : "7.4.1975", - "version_affected" : "=" - }, { - "version_value" : "7.4.1976", - "version_affected" : "=" - }, { - "version_value" : "7.4.1977", - "version_affected" : "=" - }, { - "version_value" : "7.4.1978", - "version_affected" : "=" - }, { - "version_value" : "7.4.1979", - "version_affected" : "=" - }, { - "version_value" : "7.4.1980", - "version_affected" : "=" - }, { - "version_value" : "7.4.1981", - "version_affected" : "=" - }, { - "version_value" : "7.4.1982", - "version_affected" : "=" - }, { - "version_value" : "7.4.1983", - "version_affected" : "=" - }, { - "version_value" : "7.4.1984", - "version_affected" : "=" - }, { - "version_value" : "7.4.1985", - "version_affected" : "=" - }, { - "version_value" : "7.4.1986", - "version_affected" : "=" - }, { - "version_value" : "7.4.1987", - "version_affected" : "=" - }, { - "version_value" : "7.4.1988", - "version_affected" : "=" - }, { - "version_value" : "7.4.1989", - "version_affected" : "=" - }, { - "version_value" : "7.4.1990", - "version_affected" : "=" - }, { - "version_value" : "7.4.1991", - "version_affected" : "=" - }, { - "version_value" : "7.4.1992", - "version_affected" : "=" - }, { - "version_value" : "7.4.1993", - "version_affected" : "=" - }, { - "version_value" : "7.4.1994", - "version_affected" : "=" - }, { - "version_value" : "7.4.1995", - "version_affected" : "=" - }, { - "version_value" : "7.4.1996", - "version_affected" : "=" - }, { - "version_value" : "7.4.1997", - "version_affected" : "=" - }, { - "version_value" : "7.4.1998", - "version_affected" : "=" - }, { - "version_value" : "7.4.1999", - "version_affected" : "=" - }, { - "version_value" : "7.4.2000", - "version_affected" : "=" - }, { - "version_value" : "7.4.2001", - "version_affected" : "=" - }, { - "version_value" : "7.4.2002", - "version_affected" : "=" - }, { - "version_value" : "7.4.2003", - "version_affected" : "=" - }, { - "version_value" : "7.4.2004", - "version_affected" : "=" - }, { - "version_value" : "7.4.2005", - "version_affected" : "=" - }, { - "version_value" : "7.4.2006", - "version_affected" : "=" - }, { - "version_value" : "7.4.2007", - "version_affected" : "=" - }, { - "version_value" : "7.4.2008", - "version_affected" : "=" - }, { - "version_value" : "7.4.2009", - "version_affected" : "=" - }, { - "version_value" : "7.4.2010", - "version_affected" : "=" - }, { - "version_value" : "7.4.2011", - "version_affected" : "=" - }, { - "version_value" : "7.4.2012", - "version_affected" : "=" - }, { - "version_value" : "7.4.2013", - "version_affected" : "=" - }, { - "version_value" : "7.4.2014", - "version_affected" : "=" - }, { - "version_value" : "7.4.2015", - "version_affected" : "=" - }, { - "version_value" : "7.4.2016", - "version_affected" : "=" - }, { - "version_value" : "7.4.2017", - "version_affected" : "=" - }, { - "version_value" : "7.4.2018", - "version_affected" : "=" - }, { - "version_value" : "7.4.2019", - "version_affected" : "=" - }, { - "version_value" : "7.4.2020", - "version_affected" : "=" - }, { - "version_value" : "7.4.2021", - "version_affected" : "=" - }, { - "version_value" : "7.4.2022", - "version_affected" : "=" - }, { - "version_value" : "7.4.2023", - "version_affected" : "=" - }, { - "version_value" : "7.4.2024", - "version_affected" : "=" - }, { - "version_value" : "7.4.2025", - "version_affected" : "=" - }, { - "version_value" : "7.4.2026", - "version_affected" : "=" - }, { - "version_value" : "7.4.2027", - "version_affected" : "=" - }, { - "version_value" : "7.4.2028", - "version_affected" : "=" - }, { - "version_value" : "7.4.2029", - "version_affected" : "=" - }, { - "version_value" : "7.4.2030", - "version_affected" : "=" - }, { - "version_value" : "7.4.2031", - "version_affected" : "=" - }, { - "version_value" : "7.4.2032", - "version_affected" : "=" - }, { - "version_value" : "7.4.2033", - "version_affected" : "=" - }, { - "version_value" : "7.4.2034", - "version_affected" : "=" - }, { - "version_value" : "7.4.2035", - "version_affected" : "=" - }, { - "version_value" : "7.4.2036", - "version_affected" : "=" - }, { - "version_value" : "7.4.2037", - "version_affected" : "=" - }, { - "version_value" : "7.4.2038", - "version_affected" : "=" - }, { - "version_value" : "7.4.2039", - "version_affected" : "=" - }, { - "version_value" : "7.4.2040", - "version_affected" : "=" - }, { - "version_value" : "7.4.2041", - "version_affected" : "=" - }, { - "version_value" : "7.4.2042", - "version_affected" : "=" - }, { - "version_value" : "7.4.2043", - "version_affected" : "=" - }, { - "version_value" : "7.4.2044", - "version_affected" : "=" - }, { - "version_value" : "7.4.2045", - "version_affected" : "=" - }, { - "version_value" : "7.4.2046", - "version_affected" : "=" - }, { - "version_value" : "7.4.2047", - "version_affected" : "=" - }, { - "version_value" : "7.4.2048", - "version_affected" : "=" - }, { - "version_value" : "7.4.2049", - "version_affected" : "=" - }, { - "version_value" : "7.4.2050", - "version_affected" : "=" - }, { - "version_value" : "7.4.2051", - "version_affected" : "=" - }, { - "version_value" : "7.4.2052", - "version_affected" : "=" - }, { - "version_value" : "7.4.2053", - "version_affected" : "=" - }, { - "version_value" : "7.4.2054", - "version_affected" : "=" - }, { - "version_value" : "7.4.2055", - "version_affected" : "=" - }, { - "version_value" : "7.4.2056", - "version_affected" : "=" - }, { - "version_value" : "7.4.2057", - "version_affected" : "=" - }, { - "version_value" : "7.4.2058", - "version_affected" : "=" - }, { - "version_value" : "7.4.2059", - "version_affected" : "=" - }, { - "version_value" : "7.4.2060", - "version_affected" : "=" - }, { - "version_value" : "7.4.2061", - "version_affected" : "=" - }, { - "version_value" : "7.4.2062", - "version_affected" : "=" - }, { - "version_value" : "7.4.2063", - "version_affected" : "=" - }, { - "version_value" : "7.4.2064", - "version_affected" : "=" - }, { - "version_value" : "7.4.2065", - "version_affected" : "=" - }, { - "version_value" : "7.4.2066", - "version_affected" : "=" - }, { - "version_value" : "7.4.2067", - "version_affected" : "=" - }, { - "version_value" : "7.4.2068", - "version_affected" : "=" - }, { - "version_value" : "7.4.2069", - "version_affected" : "=" - }, { - "version_value" : "7.4.2070", - "version_affected" : "=" - }, { - "version_value" : "7.4.2071", - "version_affected" : "=" - }, { - "version_value" : "7.4.2072", - "version_affected" : "=" - }, { - "version_value" : "7.4.2073", - "version_affected" : "=" - }, { - "version_value" : "7.4.2074", - "version_affected" : "=" - }, { - "version_value" : "7.4.2075", - "version_affected" : "=" - }, { - "version_value" : "7.4.2076", - "version_affected" : "=" - }, { - "version_value" : "7.4.2077", - "version_affected" : "=" - }, { - "version_value" : "7.4.2078", - "version_affected" : "=" - }, { - "version_value" : "7.4.2079", - "version_affected" : "=" - }, { - "version_value" : "7.4.2080", - "version_affected" : "=" - }, { - "version_value" : "7.4.2081", - "version_affected" : "=" - }, { - "version_value" : "7.4.2082", - "version_affected" : "=" - }, { - "version_value" : "7.4.2083", - "version_affected" : "=" - }, { - "version_value" : "7.4.2084", - "version_affected" : "=" - }, { - "version_value" : "7.4.2085", - "version_affected" : "=" - }, { - "version_value" : "7.4.2086", - "version_affected" : "=" - }, { - "version_value" : "7.4.2087", - "version_affected" : "=" - }, { - "version_value" : "7.4.2088", - "version_affected" : "=" - }, { - "version_value" : "7.4.2089", - "version_affected" : "=" - }, { - "version_value" : "7.4.2090", - "version_affected" : "=" - }, { - "version_value" : "7.4.2091", - "version_affected" : "=" - }, { - "version_value" : "7.4.2092", - "version_affected" : "=" - }, { - "version_value" : "7.4.2093", - "version_affected" : "=" - }, { - "version_value" : "7.4.2094", - "version_affected" : "=" - }, { - "version_value" : "7.4.2095", - "version_affected" : "=" - }, { - "version_value" : "7.4.2096", - "version_affected" : "=" - }, { - "version_value" : "7.4.2097", - "version_affected" : "=" - }, { - "version_value" : "7.4.2098", - "version_affected" : "=" - }, { - "version_value" : "7.4.2099", - "version_affected" : "=" - }, { - "version_value" : "7.4.2100", - "version_affected" : "=" - }, { - "version_value" : "7.4.2101", - "version_affected" : "=" - }, { - "version_value" : "7.4.2102", - "version_affected" : "=" - }, { - "version_value" : "7.4.2103", - "version_affected" : "=" - }, { - "version_value" : "7.4.2104", - "version_affected" : "=" - }, { - "version_value" : "7.4.2105", - "version_affected" : "=" - }, { - "version_value" : "7.4.2106", - "version_affected" : "=" - }, { - "version_value" : "7.4.2107", - "version_affected" : "=" - }, { - "version_value" : "7.4.2108", - "version_affected" : "=" - }, { - "version_value" : "7.4.2109", - "version_affected" : "=" - }, { - "version_value" : "7.4.2110", - "version_affected" : "=" - }, { - "version_value" : "7.4.2111", - "version_affected" : "=" - }, { - "version_value" : "7.4.2112", - "version_affected" : "=" - }, { - "version_value" : "7.4.2113", - "version_affected" : "=" - }, { - "version_value" : "7.4.2114", - "version_affected" : "=" - }, { - "version_value" : "7.4.2115", - "version_affected" : "=" - }, { - "version_value" : "7.4.2116", - "version_affected" : "=" - }, { - "version_value" : "7.4.2117", - "version_affected" : "=" - }, { - "version_value" : "7.4.2118", - "version_affected" : "=" - }, { - "version_value" : "7.4.2119", - "version_affected" : "=" - }, { - "version_value" : "7.4.2120", - "version_affected" : "=" - }, { - "version_value" : "7.4.2121", - "version_affected" : "=" - }, { - "version_value" : "7.4.2122", - "version_affected" : "=" - }, { - "version_value" : "7.4.2123", - "version_affected" : "=" - }, { - "version_value" : "7.4.2124", - "version_affected" : "=" - }, { - "version_value" : "7.4.2125", - "version_affected" : "=" - }, { - "version_value" : "7.4.2126", - "version_affected" : "=" - }, { - "version_value" : "7.4.2127", - "version_affected" : "=" - }, { - "version_value" : "7.4.2128", - "version_affected" : "=" - }, { - "version_value" : "7.4.2129", - "version_affected" : "=" - }, { - "version_value" : "7.4.2130", - "version_affected" : "=" - }, { - "version_value" : "7.4.2131", - "version_affected" : "=" - }, { - "version_value" : "7.4.2132", - "version_affected" : "=" - }, { - "version_value" : "7.4.2133", - "version_affected" : "=" - }, { - "version_value" : "7.4.2134", - "version_affected" : "=" - }, { - "version_value" : "7.4.2135", - "version_affected" : "=" - }, { - "version_value" : "7.4.2136", - "version_affected" : "=" - }, { - "version_value" : "7.4.2137", - "version_affected" : "=" - }, { - "version_value" : "7.4.2138", - "version_affected" : "=" - }, { - "version_value" : "7.4.2139", - "version_affected" : "=" - }, { - "version_value" : "7.4.2140", - "version_affected" : "=" - }, { - "version_value" : "7.4.2141", - "version_affected" : "=" - }, { - "version_value" : "7.4.2142", - "version_affected" : "=" - }, { - "version_value" : "7.4.2143", - "version_affected" : "=" - }, { - "version_value" : "7.4.2144", - "version_affected" : "=" - }, { - "version_value" : "7.4.2145", - "version_affected" : "=" - }, { - "version_value" : "7.4.2146", - "version_affected" : "=" - }, { - "version_value" : "7.4.2147", - "version_affected" : "=" - }, { - "version_value" : "7.4.2148", - "version_affected" : "=" - }, { - "version_value" : "7.4.2149", - "version_affected" : "=" - }, { - "version_value" : "7.4.2150", - "version_affected" : "=" - }, { - "version_value" : "7.4.2151", - "version_affected" : "=" - }, { - "version_value" : "7.4.2152", - "version_affected" : "=" - }, { - "version_value" : "7.4.2153", - "version_affected" : "=" - }, { - "version_value" : "7.4.2154", - "version_affected" : "=" - }, { - "version_value" : "7.4.2155", - "version_affected" : "=" - }, { - "version_value" : "7.4.2156", - "version_affected" : "=" - }, { - "version_value" : "7.4.2157", - "version_affected" : "=" - }, { - "version_value" : "7.4.2158", - "version_affected" : "=" - }, { - "version_value" : "7.4.2159", - "version_affected" : "=" - }, { - "version_value" : "7.4.2160", - "version_affected" : "=" - }, { - "version_value" : "7.4.2161", - "version_affected" : "=" - }, { - "version_value" : "7.4.2162", - "version_affected" : "=" - }, { - "version_value" : "7.4.2163", - "version_affected" : "=" - }, { - "version_value" : "7.4.2164", - "version_affected" : "=" - }, { - "version_value" : "7.4.2165", - "version_affected" : "=" - }, { - "version_value" : "7.4.2166", - "version_affected" : "=" - }, { - "version_value" : "7.4.2167", - "version_affected" : "=" - }, { - "version_value" : "7.4.2168", - "version_affected" : "=" - }, { - "version_value" : "7.4.2169", - "version_affected" : "=" - }, { - "version_value" : "7.4.2170", - "version_affected" : "=" - }, { - "version_value" : "7.4.2171", - "version_affected" : "=" - }, { - "version_value" : "7.4.2172", - "version_affected" : "=" - }, { - "version_value" : "7.4.2173", - "version_affected" : "=" - }, { - "version_value" : "7.4.2174", - "version_affected" : "=" - }, { - "version_value" : "7.4.2175", - "version_affected" : "=" - }, { - "version_value" : "7.4.2176", - "version_affected" : "=" - }, { - "version_value" : "7.4.2177", - "version_affected" : "=" - }, { - "version_value" : "7.4.2178", - "version_affected" : "=" - }, { - "version_value" : "7.4.2179", - "version_affected" : "=" - }, { - "version_value" : "7.4.2180", - "version_affected" : "=" - }, { - "version_value" : "7.4.2181", - "version_affected" : "=" - }, { - "version_value" : "7.4.2182", - "version_affected" : "=" - }, { - "version_value" : "7.4.2183", - "version_affected" : "=" - }, { - "version_value" : "7.4.2184", - "version_affected" : "=" - }, { - "version_value" : "7.4.2185", - "version_affected" : "=" - }, { - "version_value" : "7.4.2186", - "version_affected" : "=" - }, { - "version_value" : "7.4.2187", - "version_affected" : "=" - }, { - "version_value" : "7.4.2188", - "version_affected" : "=" - }, { - "version_value" : "7.4.2189", - "version_affected" : "=" - }, { - "version_value" : "7.4.2190", - "version_affected" : "=" - }, { - "version_value" : "7.4.2191", - "version_affected" : "=" - }, { - "version_value" : "7.4.2192", - "version_affected" : "=" - }, { - "version_value" : "7.4.2193", - "version_affected" : "=" - }, { - "version_value" : "7.4.2194", - "version_affected" : "=" - }, { - "version_value" : "7.4.2195", - "version_affected" : "=" - }, { - "version_value" : "7.4.2196", - "version_affected" : "=" - }, { - "version_value" : "7.4.2197", - "version_affected" : "=" - }, { - "version_value" : "7.4.2198", - "version_affected" : "=" - }, { - "version_value" : "7.4.2199", - "version_affected" : "=" - }, { - "version_value" : "7.4.2200", - "version_affected" : "=" - }, { - "version_value" : "7.4.2201", - "version_affected" : "=" - }, { - "version_value" : "7.4.2202", - "version_affected" : "=" - }, { - "version_value" : "7.4.2203", - "version_affected" : "=" - }, { - "version_value" : "7.4.2204", - "version_affected" : "=" - }, { - "version_value" : "7.4.2205", - "version_affected" : "=" - }, { - "version_value" : "7.4.2206", - "version_affected" : "=" - }, { - "version_value" : "7.4.2207", - "version_affected" : "=" - }, { - "version_value" : "7.4.2208", - "version_affected" : "=" - }, { - "version_value" : "7.4.2209", - "version_affected" : "=" - }, { - "version_value" : "7.4.2210", - "version_affected" : "=" - }, { - "version_value" : "7.4.2211", - "version_affected" : "=" - }, { - "version_value" : "7.4.2212", - "version_affected" : "=" - }, { - "version_value" : "7.4.2213", - "version_affected" : "=" - }, { - "version_value" : "7.4.2214", - "version_affected" : "=" - }, { - "version_value" : "7.4.2215", - "version_affected" : "=" - }, { - "version_value" : "7.4.2216", - "version_affected" : "=" - }, { - "version_value" : "7.4.2217", - "version_affected" : "=" - }, { - "version_value" : "7.4.2218", - "version_affected" : "=" - }, { - "version_value" : "7.4.2219", - "version_affected" : "=" - }, { - "version_value" : "7.4.2220", - "version_affected" : "=" - }, { - "version_value" : "7.4.2221", - "version_affected" : "=" - }, { - "version_value" : "7.4.2222", - "version_affected" : "=" - }, { - "version_value" : "7.4.2223", - "version_affected" : "=" - }, { - "version_value" : "7.4.2224", - "version_affected" : "=" - }, { - "version_value" : "7.4.2225", - "version_affected" : "=" - }, { - "version_value" : "7.4.2226", - "version_affected" : "=" - }, { - "version_value" : "7.4.2227", - "version_affected" : "=" - }, { - "version_value" : "7.4.2228", - "version_affected" : "=" - }, { - "version_value" : "7.4.2229", - "version_affected" : "=" - }, { - "version_value" : "7.4.2230", - "version_affected" : "=" - }, { - "version_value" : "7.4.2231", - "version_affected" : "=" - }, { - "version_value" : "7.4.2232", - "version_affected" : "=" - }, { - "version_value" : "7.4.2233", - "version_affected" : "=" - }, { - "version_value" : "7.4.2234", - "version_affected" : "=" - }, { - "version_value" : "7.4.2235", - "version_affected" : "=" - }, { - "version_value" : "7.4.2236", - "version_affected" : "=" - }, { - "version_value" : "7.4.2237", - "version_affected" : "=" - }, { - "version_value" : "7.4.2238", - "version_affected" : "=" - }, { - "version_value" : "7.4.2239", - "version_affected" : "=" - }, { - "version_value" : "7.4.2240", - "version_affected" : "=" - }, { - "version_value" : "7.4.2241", - "version_affected" : "=" - }, { - "version_value" : "7.4.2242", - "version_affected" : "=" - }, { - "version_value" : "7.4.2243", - "version_affected" : "=" - }, { - "version_value" : "7.4.2244", - "version_affected" : "=" - }, { - "version_value" : "7.4.2245", - "version_affected" : "=" - }, { - "version_value" : "7.4.2246", - "version_affected" : "=" - }, { - "version_value" : "7.4.2247", - "version_affected" : "=" - }, { - "version_value" : "7.4.2248", - "version_affected" : "=" - }, { - "version_value" : "7.4.2249", - "version_affected" : "=" - }, { - "version_value" : "7.4.2250", - "version_affected" : "=" - }, { - "version_value" : "7.4.2251", - "version_affected" : "=" - }, { - "version_value" : "7.4.2252", - "version_affected" : "=" - }, { - "version_value" : "7.4.2253", - "version_affected" : "=" - }, { - "version_value" : "7.4.2254", - "version_affected" : "=" - }, { - "version_value" : "7.4.2255", - "version_affected" : "=" - }, { - "version_value" : "7.4.2256", - "version_affected" : "=" - }, { - "version_value" : "7.4.2257", - "version_affected" : "=" - }, { - "version_value" : "7.4.2258", - "version_affected" : "=" - }, { - "version_value" : "7.4.2259", - "version_affected" : "=" - }, { - "version_value" : "7.4.2260", - "version_affected" : "=" - }, { - "version_value" : "7.4.2261", - "version_affected" : "=" - }, { - "version_value" : "7.4.2262", - "version_affected" : "=" - }, { - "version_value" : "7.4.2263", - "version_affected" : "=" - }, { - "version_value" : "7.4.2264", - "version_affected" : "=" - }, { - "version_value" : "7.4.2265", - "version_affected" : "=" - }, { - "version_value" : "7.4.2266", - "version_affected" : "=" - }, { - "version_value" : "7.4.2267", - "version_affected" : "=" - }, { - "version_value" : "7.4.2268", - "version_affected" : "=" - }, { - "version_value" : "7.4.2269", - "version_affected" : "=" - }, { - "version_value" : "7.4.2270", - "version_affected" : "=" - }, { - "version_value" : "7.4.2271", - "version_affected" : "=" - }, { - "version_value" : "7.4.2272", - "version_affected" : "=" - }, { - "version_value" : "7.4.2273", - "version_affected" : "=" - }, { - "version_value" : "7.4.2274", - "version_affected" : "=" - }, { - "version_value" : "7.4.2275", - "version_affected" : "=" - }, { - "version_value" : "7.4.2276", - "version_affected" : "=" - }, { - "version_value" : "7.4.2277", - "version_affected" : "=" - }, { - "version_value" : "7.4.2278", - "version_affected" : "=" - }, { - "version_value" : "7.4.2279", - "version_affected" : "=" - }, { - "version_value" : "7.4.2280", - "version_affected" : "=" - }, { - "version_value" : "7.4.2281", - "version_affected" : "=" - }, { - "version_value" : "7.4.2282", - "version_affected" : "=" - }, { - "version_value" : "7.4.2283", - "version_affected" : "=" - }, { - "version_value" : "7.4.2284", - "version_affected" : "=" - }, { - "version_value" : "7.4.2285", - "version_affected" : "=" - }, { - "version_value" : "7.4.2286", - "version_affected" : "=" - }, { - "version_value" : "7.4.2287", - "version_affected" : "=" - }, { - "version_value" : "7.4.2288", - "version_affected" : "=" - }, { - "version_value" : "7.4.2289", - "version_affected" : "=" - }, { - "version_value" : "7.4.2290", - "version_affected" : "=" - }, { - "version_value" : "7.4.2291", - "version_affected" : "=" - }, { - "version_value" : "7.4.2292", - "version_affected" : "=" - }, { - "version_value" : "7.4.2293", - "version_affected" : "=" - }, { - "version_value" : "7.4.2294", - "version_affected" : "=" - }, { - "version_value" : "7.4.2295", - "version_affected" : "=" - }, { - "version_value" : "7.4.2296", - "version_affected" : "=" - }, { - "version_value" : "7.4.2297", - "version_affected" : "=" - }, { - "version_value" : "7.4.2298", - "version_affected" : "=" - }, { - "version_value" : "7.4.2299", - "version_affected" : "=" - }, { - "version_value" : "7.4.2300", - "version_affected" : "=" - }, { - "version_value" : "7.4.2301", - "version_affected" : "=" - }, { - "version_value" : "7.4.2302", - "version_affected" : "=" - }, { - "version_value" : "7.4.2303", - "version_affected" : "=" - }, { - "version_value" : "7.4.2304", - "version_affected" : "=" - }, { - "version_value" : "7.4.2305", - "version_affected" : "=" - }, { - "version_value" : "7.4.2306", - "version_affected" : "=" - }, { - "version_value" : "7.4.2307", - "version_affected" : "=" - }, { - "version_value" : "7.4.2308", - "version_affected" : "=" - }, { - "version_value" : "7.4.2309", - "version_affected" : "=" - }, { - "version_value" : "7.4.2310", - "version_affected" : "=" - }, { - "version_value" : "7.4.2311", - "version_affected" : "=" - }, { - "version_value" : "7.4.2312", - "version_affected" : "=" - }, { - "version_value" : "7.4.2313", - "version_affected" : "=" - }, { - "version_value" : "7.4.2314", - "version_affected" : "=" - }, { - "version_value" : "7.4.2315", - "version_affected" : "=" - }, { - "version_value" : "7.4.2316", - "version_affected" : "=" - }, { - "version_value" : "7.4.2317", - "version_affected" : "=" - }, { - "version_value" : "7.4.2318", - "version_affected" : "=" - }, { - "version_value" : "7.4.2319", - "version_affected" : "=" - }, { - "version_value" : "7.4.2320", - "version_affected" : "=" - }, { - "version_value" : "7.4.2321", - "version_affected" : "=" - }, { - "version_value" : "7.4.2322", - "version_affected" : "=" - }, { - "version_value" : "7.4.2323", - "version_affected" : "=" - }, { - "version_value" : "7.4.2324", - "version_affected" : "=" - }, { - "version_value" : "7.4.2325", - "version_affected" : "=" - }, { - "version_value" : "7.4.2326", - "version_affected" : "=" - }, { - "version_value" : "7.4.2327", - "version_affected" : "=" - }, { - "version_value" : "7.4.2328", - "version_affected" : "=" - }, { - "version_value" : "7.4.2329", - "version_affected" : "=" - }, { - "version_value" : "7.4.2330", - "version_affected" : "=" - }, { - "version_value" : "7.4.2331", - "version_affected" : "=" - }, { - "version_value" : "7.4.2332", - "version_affected" : "=" - }, { - "version_value" : "7.4.2333", - "version_affected" : "=" - }, { - "version_value" : "7.4.2334", - "version_affected" : "=" - }, { - "version_value" : "7.4.2335", - "version_affected" : "=" - }, { - "version_value" : "7.4.2336", - "version_affected" : "=" - }, { - "version_value" : "7.4.2337", - "version_affected" : "=" - }, { - "version_value" : "7.4.2338", - "version_affected" : "=" - }, { - "version_value" : "7.4.2339", - "version_affected" : "=" - }, { - "version_value" : "7.4.2340", - "version_affected" : "=" - }, { - "version_value" : "7.4.2341", - "version_affected" : "=" - }, { - "version_value" : "7.4.2342", - "version_affected" : "=" - }, { - "version_value" : "7.4.2343", - "version_affected" : "=" - }, { - "version_value" : "7.4.2344", - "version_affected" : "=" - }, { - "version_value" : "7.4.2345", - "version_affected" : "=" - }, { - "version_value" : "7.4.2346", - "version_affected" : "=" - }, { - "version_value" : "7.4.2347", - "version_affected" : "=" - }, { - "version_value" : "7.4.2348", - "version_affected" : "=" - }, { - "version_value" : "7.4.2349", - "version_affected" : "=" - }, { - "version_value" : "7.4.2350", - "version_affected" : "=" - }, { - "version_value" : "7.4.2351", - "version_affected" : "=" - }, { - "version_value" : "7.4.2352", - "version_affected" : "=" - }, { - "version_value" : "7.4.2353", - "version_affected" : "=" - }, { - "version_value" : "7.4.2354", - "version_affected" : "=" - }, { - "version_value" : "7.4.2355", - "version_affected" : "=" - }, { - "version_value" : "7.4.2356", - "version_affected" : "=" - }, { - "version_value" : "7.4.2357", - "version_affected" : "=" - }, { - "version_value" : "7.4.2358", - "version_affected" : "=" - }, { - "version_value" : "7.4.2359", - "version_affected" : "=" - }, { - "version_value" : "7.4.2360", - "version_affected" : "=" - }, { - "version_value" : "7.4.2361", - "version_affected" : "=" - }, { - "version_value" : "7.4.2362", - "version_affected" : "=" - }, { - "version_value" : "7.4.2363", - "version_affected" : "=" - }, { - "version_value" : "7.4.2364", - "version_affected" : "=" - }, { - "version_value" : "7.4.2365", - "version_affected" : "=" - }, { - "version_value" : "7.4.2366", - "version_affected" : "=" - }, { - "version_value" : "7.4.2367", - "version_affected" : "=" - }, { - "version_value" : "7.4a", - "version_affected" : "=" - }, { - "version_value" : "7.4a.001", - "version_affected" : "=" - }, { - "version_value" : "7.4a.002", - "version_affected" : "=" - }, { - "version_value" : "7.4a.003", - "version_affected" : "=" - }, { - "version_value" : "7.4a.004", - "version_affected" : "=" - }, { - "version_value" : "7.4a.005", - "version_affected" : "=" - }, { - "version_value" : "7.4a.006", - "version_affected" : "=" - }, { - "version_value" : "7.4a.007", - "version_affected" : "=" - }, { - "version_value" : "7.4a.008", - "version_affected" : "=" - }, { - "version_value" : "7.4a.009", - "version_affected" : "=" - }, { - "version_value" : "7.4a.010", - "version_affected" : "=" - }, { - "version_value" : "7.4a.011", - "version_affected" : "=" - }, { - "version_value" : "7.4a.012", - "version_affected" : "=" - }, { - "version_value" : "7.4a.013", - "version_affected" : "=" - }, { - "version_value" : "7.4a.014", - "version_affected" : "=" - }, { - "version_value" : "7.4a.015", - "version_affected" : "=" - }, { - "version_value" : "7.4a.016", - "version_affected" : "=" - }, { - "version_value" : "7.4a.017", - "version_affected" : "=" - }, { - "version_value" : "7.4a.018", - "version_affected" : "=" - }, { - "version_value" : "7.4a.019", - "version_affected" : "=" - }, { - "version_value" : "7.4a.020", - "version_affected" : "=" - }, { - "version_value" : "7.4a.021", - "version_affected" : "=" - }, { - "version_value" : "7.4a.022", - "version_affected" : "=" - }, { - "version_value" : "7.4a.023", - "version_affected" : "=" - }, { - "version_value" : "7.4a.024", - "version_affected" : "=" - }, { - "version_value" : "7.4a.025", - "version_affected" : "=" - }, { - "version_value" : "7.4a.026", - "version_affected" : "=" - }, { - "version_value" : "7.4a.027", - "version_affected" : "=" - }, { - "version_value" : "7.4a.028", - "version_affected" : "=" - }, { - "version_value" : "7.4a.029", - "version_affected" : "=" - }, { - "version_value" : "7.4a.030", - "version_affected" : "=" - }, { - "version_value" : "7.4a.031", - "version_affected" : "=" - }, { - "version_value" : "7.4a.032", - "version_affected" : "=" - }, { - "version_value" : "7.4a.033", - "version_affected" : "=" - }, { - "version_value" : "7.4a.034", - "version_affected" : "=" - }, { - "version_value" : "7.4a.035", - "version_affected" : "=" - }, { - "version_value" : "7.4a.036", - "version_affected" : "=" - }, { - "version_value" : "7.4a.037", - "version_affected" : "=" - }, { - "version_value" : "7.4a.038", - "version_affected" : "=" - }, { - "version_value" : "7.4a.039", - "version_affected" : "=" - }, { - "version_value" : "7.4a.040", - "version_affected" : "=" - }, { - "version_value" : "7.4a.041", - "version_affected" : "=" - }, { - "version_value" : "7.4a.042", - "version_affected" : "=" - }, { - "version_value" : "7.4a.043", - "version_affected" : "=" - }, { - "version_value" : "7.4a.044", - "version_affected" : "=" - }, { - "version_value" : "7.4a.045", - "version_affected" : "=" - }, { - "version_value" : "7.4a.046", - "version_affected" : "=" - }, { - "version_value" : "7.4a.047", - "version_affected" : "=" - }, { - "version_value" : "7.4b.000", - "version_affected" : "=" - }, { - "version_value" : "7.4b.001", - "version_affected" : "=" - }, { - "version_value" : "7.4b.002", - "version_affected" : "=" - }, { - "version_value" : "7.4b.003", - "version_affected" : "=" - }, { - "version_value" : "7.4b.004", - "version_affected" : "=" - }, { - "version_value" : "7.4b.005", - "version_affected" : "=" - }, { - "version_value" : "7.4b.006", - "version_affected" : "=" - }, { - "version_value" : "7.4b.007", - "version_affected" : "=" - }, { - "version_value" : "7.4b.008", - "version_affected" : "=" - }, { - "version_value" : "7.4b.009", - "version_affected" : "=" - }, { - "version_value" : "7.4b.010", - "version_affected" : "=" - }, { - "version_value" : "7.4b.011", - "version_affected" : "=" - }, { - "version_value" : "7.4b.012", - "version_affected" : "=" - }, { - "version_value" : "7.4b.013", - "version_affected" : "=" - }, { - "version_value" : "7.4b.014", - "version_affected" : "=" - }, { - "version_value" : "7.4b.015", - "version_affected" : "=" - }, { - "version_value" : "7.4b.016", - "version_affected" : "=" - }, { - "version_value" : "7.4b.017", - "version_affected" : "=" - }, { - "version_value" : "7.4b.018", - "version_affected" : "=" - }, { - "version_value" : "7.4b.019", - "version_affected" : "=" - }, { - "version_value" : "7.4b.020", - "version_affected" : "=" - }, { - "version_value" : "7.4b.021", - "version_affected" : "=" - }, { - "version_value" : "7.4b.022", - "version_affected" : "=" - }, { - "version_value" : "7.005", - "version_affected" : "=" - }, { - "version_value" : "7.006", - "version_affected" : "=" - }, { - "version_value" : "7.007", - "version_affected" : "=" - }, { - "version_value" : "7.008", - "version_affected" : "=" - }, { - "version_value" : "7.009", - "version_affected" : "=" - }, { - "version_value" : "7.011", - "version_affected" : "=" - }, { - "version_value" : "7.012", - "version_affected" : "=" - }, { - "version_value" : "7.013", - "version_affected" : "=" - }, { - "version_value" : "7.014", - "version_affected" : "=" - }, { - "version_value" : "7.015", - "version_affected" : "=" - }, { - "version_value" : "7.016", - "version_affected" : "=" - }, { - "version_value" : "7.017", - "version_affected" : "=" - }, { - "version_value" : "7.018", - "version_affected" : "=" - }, { - "version_value" : "7.0019", - "version_affected" : "=" - }, { - "version_value" : "7.021", - "version_affected" : "=" - }, { - "version_value" : "7.022", - "version_affected" : "=" - }, { - "version_value" : "7.023", - "version_affected" : "=" - }, { - "version_value" : "7.0024", - "version_affected" : "=" - }, { - "version_value" : "7.0025", - "version_affected" : "=" - }, { - "version_value" : "7.0026", - "version_affected" : "=" - }, { - "version_value" : "7.0027", - "version_affected" : "=" - }, { - "version_value" : "7.0028", - "version_affected" : "=" - }, { - "version_value" : "7.0029", - "version_affected" : "=" - }, { - "version_value" : "7.0031", - "version_affected" : "=" - }, { - "version_value" : "7.0032", - "version_affected" : "=" - }, { - "version_value" : "7.0033", - "version_affected" : "=" - }, { - "version_value" : "7.0034", - "version_affected" : "=" - }, { - "version_value" : "7.0035", - "version_affected" : "=" - }, { - "version_value" : "7.0036", - "version_affected" : "=" - }, { - "version_value" : "7.0037", - "version_affected" : "=" - }, { - "version_value" : "7.0038", - "version_affected" : "=" - }, { - "version_value" : "7.0039", - "version_affected" : "=" - }, { - "version_value" : "7.0041", - "version_affected" : "=" - }, { - "version_value" : "7.0042", - "version_affected" : "=" - }, { - "version_value" : "7.0043", - "version_affected" : "=" - }, { - "version_value" : "7.0044", - "version_affected" : "=" - }, { - "version_value" : "7.0045", - "version_affected" : "=" - }, { - "version_value" : "7.0046", - "version_affected" : "=" - }, { - "version_value" : "7.0047", - "version_affected" : "=" - }, { - "version_value" : "7.0048", - "version_affected" : "=" - }, { - "version_value" : "7.0049", - "version_affected" : "=" - }, { - "version_value" : "7.0051", - "version_affected" : "=" - }, { - "version_value" : "7.0052", - "version_affected" : "=" - }, { - "version_value" : "7.0053", - "version_affected" : "=" - }, { - "version_value" : "7.0054", - "version_affected" : "=" - }, { - "version_value" : "7.0055", - "version_affected" : "=" - }, { - "version_value" : "7.0056", - "version_affected" : "=" - }, { - "version_value" : "7.0057", - "version_affected" : "=" - }, { - "version_value" : "7.0058", - "version_affected" : "=" - }, { - "version_value" : "7.0059", - "version_affected" : "=" - }, { - "version_value" : "7.0061", - "version_affected" : "=" - }, { - "version_value" : "7.0062", - "version_affected" : "=" - }, { - "version_value" : "7.0063", - "version_affected" : "=" - }, { - "version_value" : "7.0064", - "version_affected" : "=" - }, { - "version_value" : "7.0065", - "version_affected" : "=" - }, { - "version_value" : "7.0066", - "version_affected" : "=" - }, { - "version_value" : "7.0067", - "version_affected" : "=" - }, { - "version_value" : "7.0068", - "version_affected" : "=" - }, { - "version_value" : "7.0069", - "version_affected" : "=" - }, { - "version_value" : "7.0071", - "version_affected" : "=" - }, { - "version_value" : "7.0072", - "version_affected" : "=" - }, { - "version_value" : "7.0073", - "version_affected" : "=" - }, { - "version_value" : "7.0074", - "version_affected" : "=" - }, { - "version_value" : "7.0075", - "version_affected" : "=" - }, { - "version_value" : "7.0076", - "version_affected" : "=" - }, { - "version_value" : "7.0077", - "version_affected" : "=" - }, { - "version_value" : "7.0078", - "version_affected" : "=" - }, { - "version_value" : "7.0079", - "version_affected" : "=" - }, { - "version_value" : "7.0081", - "version_affected" : "=" - }, { - "version_value" : "7.0082", - "version_affected" : "=" - }, { - "version_value" : "7.0083", - "version_affected" : "=" - }, { - "version_value" : "7.0084", - "version_affected" : "=" - }, { - "version_value" : "7.0085", - "version_affected" : "=" - }, { - "version_value" : "7.0086", - "version_affected" : "=" - }, { - "version_value" : "7.0087", - "version_affected" : "=" - }, { - "version_value" : "7.0088", - "version_affected" : "=" - }, { - "version_value" : "7.0089", - "version_affected" : "=" - }, { - "version_value" : "7.0091", - "version_affected" : "=" - }, { - "version_value" : "7.0092", - "version_affected" : "=" - }, { - "version_value" : "7.0093", - "version_affected" : "=" - }, { - "version_value" : "7.0094", - "version_affected" : "=" - }, { - "version_value" : "7.0095", - "version_affected" : "=" - }, { - "version_value" : "7.0096", - "version_affected" : "=" - }, { - "version_value" : "7.0097", - "version_affected" : "=" - }, { - "version_value" : "7.0098", - "version_affected" : "=" - }, { - "version_value" : "7.0099", - "version_affected" : "=" - }, { - "version_value" : "7.0101", - "version_affected" : "=" - }, { - "version_value" : "7.0102", - "version_affected" : "=" - }, { - "version_value" : "7.0103", - "version_affected" : "=" - }, { - "version_value" : "7.0104", - "version_affected" : "=" - }, { - "version_value" : "7.0105", - "version_affected" : "=" - }, { - "version_value" : "7.0106", - "version_affected" : "=" - }, { - "version_value" : "7.0107", - "version_affected" : "=" - }, { - "version_value" : "7.0108", - "version_affected" : "=" - }, { - "version_value" : "7.0109", - "version_affected" : "=" - }, { - "version_value" : "7.0111", - "version_affected" : "=" - }, { - "version_value" : "7.0112", - "version_affected" : "=" - }, { - "version_value" : "7.0113", - "version_affected" : "=" - }, { - "version_value" : "7.0114", - "version_affected" : "=" - }, { - "version_value" : "7.0115", - "version_affected" : "=" - }, { - "version_value" : "7.0116", - "version_affected" : "=" - }, { - "version_value" : "7.0117", - "version_affected" : "=" - }, { - "version_value" : "7.0118", - "version_affected" : "=" - }, { - "version_value" : "7.0119", - "version_affected" : "=" - }, { - "version_value" : "7.0121", - "version_affected" : "=" - }, { - "version_value" : "7.0122", - "version_affected" : "=" - }, { - "version_value" : "7.0123", - "version_affected" : "=" - }, { - "version_value" : "7.0124", - "version_affected" : "=" - }, { - "version_value" : "7.0125", - "version_affected" : "=" - }, { - "version_value" : "7.0126", - "version_affected" : "=" - }, { - "version_value" : "7.0127", - "version_affected" : "=" - }, { - "version_value" : "7.0128", - "version_affected" : "=" - }, { - "version_value" : "7.0129", - "version_affected" : "=" - }, { - "version_value" : "7.0131", - "version_affected" : "=" - }, { - "version_value" : "7.0132", - "version_affected" : "=" - }, { - "version_value" : "7.0133", - "version_affected" : "=" - }, { - "version_value" : "7.0134", - "version_affected" : "=" - }, { - "version_value" : "7.0135", - "version_affected" : "=" - }, { - "version_value" : "7.0136", - "version_affected" : "=" - }, { - "version_value" : "7.0137", - "version_affected" : "=" - }, { - "version_value" : "7.0138", - "version_affected" : "=" - }, { - "version_value" : "7.0139", - "version_affected" : "=" - }, { - "version_value" : "7.0141", - "version_affected" : "=" - }, { - "version_value" : "7.0142", - "version_affected" : "=" - }, { - "version_value" : "7.0143", - "version_affected" : "=" - }, { - "version_value" : "7.0144", - "version_affected" : "=" - }, { - "version_value" : "7.0145", - "version_affected" : "=" - }, { - "version_value" : "7.0146", - "version_affected" : "=" - }, { - "version_value" : "7.0147", - "version_affected" : "=" - }, { - "version_value" : "7.0148", - "version_affected" : "=" - }, { - "version_value" : "7.0149", - "version_affected" : "=" - }, { - "version_value" : "7.0151", - "version_affected" : "=" - }, { - "version_value" : "7.0152", - "version_affected" : "=" - }, { - "version_value" : "7.0153", - "version_affected" : "=" - }, { - "version_value" : "7.0154", - "version_affected" : "=" - }, { - "version_value" : "7.0155", - "version_affected" : "=" - }, { - "version_value" : "7.0156", - "version_affected" : "=" - }, { - "version_value" : "7.0157", - "version_affected" : "=" - }, { - "version_value" : "7.0158", - "version_affected" : "=" - }, { - "version_value" : "7.0159", - "version_affected" : "=" - }, { - "version_value" : "7.0161", - "version_affected" : "=" - }, { - "version_value" : "7.0162", - "version_affected" : "=" - }, { - "version_value" : "7.0163", - "version_affected" : "=" - }, { - "version_value" : "7.0164", - "version_affected" : "=" - }, { - "version_value" : "7.0165", - "version_affected" : "=" - }, { - "version_value" : "7.0166", - "version_affected" : "=" - }, { - "version_value" : "7.0167", - "version_affected" : "=" - }, { - "version_value" : "7.0168", - "version_affected" : "=" - }, { - "version_value" : "7.0169", - "version_affected" : "=" - }, { - "version_value" : "7.0171", - "version_affected" : "=" - }, { - "version_value" : "7.0172", - "version_affected" : "=" - }, { - "version_value" : "7.0173", - "version_affected" : "=" - }, { - "version_value" : "7.0174", - "version_affected" : "=" - }, { - "version_value" : "7.0175", - "version_affected" : "=" - }, { - "version_value" : "7.0176", - "version_affected" : "=" - }, { - "version_value" : "7.0177", - "version_affected" : "=" - }, { - "version_value" : "7.0178", - "version_affected" : "=" - }, { - "version_value" : "7.0179", - "version_affected" : "=" - }, { - "version_value" : "7.0181", - "version_affected" : "=" - }, { - "version_value" : "7.0182", - "version_affected" : "=" - }, { - "version_value" : "7.0183", - "version_affected" : "=" - }, { - "version_value" : "7.0184", - "version_affected" : "=" - }, { - "version_value" : "7.0185", - "version_affected" : "=" - }, { - "version_value" : "7.0186", - "version_affected" : "=" - }, { - "version_value" : "7.0187", - "version_affected" : "=" - }, { - "version_value" : "7.0188", - "version_affected" : "=" - }, { - "version_value" : "7.0189", - "version_affected" : "=" - }, { - "version_value" : "7.0191", - "version_affected" : "=" - }, { - "version_value" : "7.0192", - "version_affected" : "=" - }, { - "version_value" : "7.0193", - "version_affected" : "=" - }, { - "version_value" : "7.0194", - "version_affected" : "=" - }, { - "version_value" : "7.0195", - "version_affected" : "=" - }, { - "version_value" : "7.0196", - "version_affected" : "=" - }, { - "version_value" : "7.0197", - "version_affected" : "=" - }, { - "version_value" : "7.0198", - "version_affected" : "=" - }, { - "version_value" : "7.0199", - "version_affected" : "=" - }, { - "version_value" : "7.0201", - "version_affected" : "=" - }, { - "version_value" : "7.0202", - "version_affected" : "=" - }, { - "version_value" : "7.0203", - "version_affected" : "=" - }, { - "version_value" : "7.0204", - "version_affected" : "=" - }, { - "version_value" : "7.0205", - "version_affected" : "=" - }, { - "version_value" : "7.0206", - "version_affected" : "=" - }, { - "version_value" : "7.0207", - "version_affected" : "=" - }, { - "version_value" : "7.0208", - "version_affected" : "=" - }, { - "version_value" : "7.0209", - "version_affected" : "=" - }, { - "version_value" : "7.0211", - "version_affected" : "=" - }, { - "version_value" : "7.0212", - "version_affected" : "=" - }, { - "version_value" : "7.0213", - "version_affected" : "=" - }, { - "version_value" : "7.0214", - "version_affected" : "=" - }, { - "version_value" : "7.0216", - "version_affected" : "=" - }, { - "version_value" : "7.0217", - "version_affected" : "=" - }, { - "version_value" : "7.0218", - "version_affected" : "=" - }, { - "version_value" : "7.0219", - "version_affected" : "=" - }, { - "version_value" : "7.0221", - "version_affected" : "=" - }, { - "version_value" : "7.0222", - "version_affected" : "=" - }, { - "version_value" : "7.0223", - "version_affected" : "=" - }, { - "version_value" : "7.0224", - "version_affected" : "=" - }, { - "version_value" : "7.0225", - "version_affected" : "=" - }, { - "version_value" : "7.0226", - "version_affected" : "=" - }, { - "version_value" : "7.0227", - "version_affected" : "=" - }, { - "version_value" : "7.0228", - "version_affected" : "=" - }, { - "version_value" : "7.0229", - "version_affected" : "=" - }, { - "version_value" : "7.0231", - "version_affected" : "=" - }, { - "version_value" : "7.0232", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.0000", - "version_affected" : "=" - }, { - "version_value" : "8.0.0001", - "version_affected" : "=" - }, { - "version_value" : "8.0.0002", - "version_affected" : "=" - }, { - "version_value" : "8.0.0003", - "version_affected" : "=" - }, { - "version_value" : "8.0.0004", - "version_affected" : "=" - }, { - "version_value" : "8.0.0005", - "version_affected" : "=" - }, { - "version_value" : "8.0.0006", - "version_affected" : "=" - }, { - "version_value" : "8.0.0007", - "version_affected" : "=" - }, { - "version_value" : "8.0.0008", - "version_affected" : "=" - }, { - "version_value" : "8.0.0009", - "version_affected" : "=" - }, { - "version_value" : "8.0.0010", - "version_affected" : "=" - }, { - "version_value" : "8.0.0011", - "version_affected" : "=" - }, { - "version_value" : "8.0.0012", - "version_affected" : "=" - }, { - "version_value" : "8.0.0013", - "version_affected" : "=" - }, { - "version_value" : "8.0.0014", - "version_affected" : "=" - }, { - "version_value" : "8.0.0015", - "version_affected" : "=" - }, { - "version_value" : "8.0.0016", - "version_affected" : "=" - }, { - "version_value" : "8.0.0017", - "version_affected" : "=" - }, { - "version_value" : "8.0.0018", - "version_affected" : "=" - }, { - "version_value" : "8.0.0019", - "version_affected" : "=" - }, { - "version_value" : "8.0.0020", - "version_affected" : "=" - }, { - "version_value" : "8.0.0021", - "version_affected" : "=" - }, { - "version_value" : "8.0.0022", - "version_affected" : "=" - }, { - "version_value" : "8.0.0023", - "version_affected" : "=" - }, { - "version_value" : "8.0.0024", - "version_affected" : "=" - }, { - "version_value" : "8.0.0025", - "version_affected" : "=" - }, { - "version_value" : "8.0.0026", - "version_affected" : "=" - }, { - "version_value" : "8.0.0027", - "version_affected" : "=" - }, { - "version_value" : "8.0.0028", - "version_affected" : "=" - }, { - "version_value" : "8.0.0029", - "version_affected" : "=" - }, { - "version_value" : "8.0.0030", - "version_affected" : "=" - }, { - "version_value" : "8.0.0031", - "version_affected" : "=" - }, { - "version_value" : "8.0.0032", - "version_affected" : "=" - }, { - "version_value" : "8.0.0033", - "version_affected" : "=" - }, { - "version_value" : "8.0.0034", - "version_affected" : "=" - }, { - "version_value" : "8.0.0035", - "version_affected" : "=" - }, { - "version_value" : "8.0.0036", - "version_affected" : "=" - }, { - "version_value" : "8.0.0037", - "version_affected" : "=" - }, { - "version_value" : "8.0.0038", - "version_affected" : "=" - }, { - "version_value" : "8.0.0039", - "version_affected" : "=" - }, { - "version_value" : "8.0.0040", - "version_affected" : "=" - }, { - "version_value" : "8.0.0041", - "version_affected" : "=" - }, { - "version_value" : "8.0.0042", - "version_affected" : "=" - }, { - "version_value" : "8.0.0043", - "version_affected" : "=" - }, { - "version_value" : "8.0.0044", - "version_affected" : "=" - }, { - "version_value" : "8.0.0045", - "version_affected" : "=" - }, { - "version_value" : "8.0.0046", - "version_affected" : "=" - }, { - "version_value" : "8.0.0047", - "version_affected" : "=" - }, { - "version_value" : "8.0.0048", - "version_affected" : "=" - }, { - "version_value" : "8.0.0049", - "version_affected" : "=" - }, { - "version_value" : "8.0.0050", - "version_affected" : "=" - }, { - "version_value" : "8.0.0051", - "version_affected" : "=" - }, { - "version_value" : "8.0.0052", - "version_affected" : "=" - }, { - "version_value" : "8.0.0053", - "version_affected" : "=" - }, { - "version_value" : "8.0.0054", - "version_affected" : "=" - }, { - "version_value" : "8.0.0055", - "version_affected" : "=" - }, { - "version_value" : "8.0.0056", - "version_affected" : "=" - }, { - "version_value" : "8.0.0057", - "version_affected" : "=" - }, { - "version_value" : "8.0.0058", - "version_affected" : "=" - }, { - "version_value" : "8.0.0059", - "version_affected" : "=" - }, { - "version_value" : "8.0.0060", - "version_affected" : "=" - }, { - "version_value" : "8.0.0061", - "version_affected" : "=" - }, { - "version_value" : "8.0.0062", - "version_affected" : "=" - }, { - "version_value" : "8.0.0063", - "version_affected" : "=" - }, { - "version_value" : "8.0.0064", - "version_affected" : "=" - }, { - "version_value" : "8.0.0065", - "version_affected" : "=" - }, { - "version_value" : "8.0.0066", - "version_affected" : "=" - }, { - "version_value" : "8.0.0067", - "version_affected" : "=" - }, { - "version_value" : "8.0.0068", - "version_affected" : "=" - }, { - "version_value" : "8.0.0069", - "version_affected" : "=" - }, { - "version_value" : "8.0.0070", - "version_affected" : "=" - }, { - "version_value" : "8.0.0071", - "version_affected" : "=" - }, { - "version_value" : "8.0.0072", - "version_affected" : "=" - }, { - "version_value" : "8.0.0073", - "version_affected" : "=" - }, { - "version_value" : "8.0.0074", - "version_affected" : "=" - }, { - "version_value" : "8.0.0075", - "version_affected" : "=" - }, { - "version_value" : "8.0.0076", - "version_affected" : "=" - }, { - "version_value" : "8.0.0077", - "version_affected" : "=" - }, { - "version_value" : "8.0.0078", - "version_affected" : "=" - }, { - "version_value" : "8.0.0079", - "version_affected" : "=" - }, { - "version_value" : "8.0.0080", - "version_affected" : "=" - }, { - "version_value" : "8.0.0081", - "version_affected" : "=" - }, { - "version_value" : "8.0.0082", - "version_affected" : "=" - }, { - "version_value" : "8.0.0083", - "version_affected" : "=" - }, { - "version_value" : "8.0.0084", - "version_affected" : "=" - }, { - "version_value" : "8.0.0085", - "version_affected" : "=" - }, { - "version_value" : "8.0.0086", - "version_affected" : "=" - }, { - "version_value" : "8.0.0087", - "version_affected" : "=" - }, { - "version_value" : "8.0.0088", - "version_affected" : "=" - }, { - "version_value" : "8.0.0089", - "version_affected" : "=" - }, { - "version_value" : "8.0.0090", - "version_affected" : "=" - }, { - "version_value" : "8.0.0091", - "version_affected" : "=" - }, { - "version_value" : "8.0.0092", - "version_affected" : "=" - }, { - "version_value" : "8.0.0093", - "version_affected" : "=" - }, { - "version_value" : "8.0.0094", - "version_affected" : "=" - }, { - "version_value" : "8.0.0095", - "version_affected" : "=" - }, { - "version_value" : "8.0.0096", - "version_affected" : "=" - }, { - "version_value" : "8.0.0097", - "version_affected" : "=" - }, { - "version_value" : "8.0.0098", - "version_affected" : "=" - }, { - "version_value" : "8.0.0099", - "version_affected" : "=" - }, { - "version_value" : "8.0.0100", - "version_affected" : "=" - }, { - "version_value" : "8.0.0101", - "version_affected" : "=" - }, { - "version_value" : "8.0.0102", - "version_affected" : "=" - }, { - "version_value" : "8.0.0103", - "version_affected" : "=" - }, { - "version_value" : "8.0.0104", - "version_affected" : "=" - }, { - "version_value" : "8.0.0105", - "version_affected" : "=" - }, { - "version_value" : "8.0.0106", - "version_affected" : "=" - }, { - "version_value" : "8.0.0107", - "version_affected" : "=" - }, { - "version_value" : "8.0.0108", - "version_affected" : "=" - }, { - "version_value" : "8.0.0109", - "version_affected" : "=" - }, { - "version_value" : "8.0.0110", - "version_affected" : "=" - }, { - "version_value" : "8.0.0111", - "version_affected" : "=" - }, { - "version_value" : "8.0.0112", - "version_affected" : "=" - }, { - "version_value" : "8.0.0113", - "version_affected" : "=" - }, { - "version_value" : "8.0.0114", - "version_affected" : "=" - }, { - "version_value" : "8.0.0115", - "version_affected" : "=" - }, { - "version_value" : "8.0.0116", - "version_affected" : "=" - }, { - "version_value" : "8.0.0117", - "version_affected" : "=" - }, { - "version_value" : "8.0.0118", - "version_affected" : "=" - }, { - "version_value" : "8.0.0119", - "version_affected" : "=" - }, { - "version_value" : "8.0.0120", - "version_affected" : "=" - }, { - "version_value" : "8.0.0121", - "version_affected" : "=" - }, { - "version_value" : "8.0.0122", - "version_affected" : "=" - }, { - "version_value" : "8.0.0123", - "version_affected" : "=" - }, { - "version_value" : "8.0.0124", - "version_affected" : "=" - }, { - "version_value" : "8.0.0125", - "version_affected" : "=" - }, { - "version_value" : "8.0.0126", - "version_affected" : "=" - }, { - "version_value" : "8.0.0127", - "version_affected" : "=" - }, { - "version_value" : "8.0.0128", - "version_affected" : "=" - }, { - "version_value" : "8.0.0129", - "version_affected" : "=" - }, { - "version_value" : "8.0.0130", - "version_affected" : "=" - }, { - "version_value" : "8.0.0131", - "version_affected" : "=" - }, { - "version_value" : "8.0.0132", - "version_affected" : "=" - }, { - "version_value" : "8.0.0133", - "version_affected" : "=" - }, { - "version_value" : "8.0.0134", - "version_affected" : "=" - }, { - "version_value" : "8.0.0135", - "version_affected" : "=" - }, { - "version_value" : "8.0.0136", - "version_affected" : "=" - }, { - "version_value" : "8.0.0137", - "version_affected" : "=" - }, { - "version_value" : "8.0.0138", - "version_affected" : "=" - }, { - "version_value" : "8.0.0139", - "version_affected" : "=" - }, { - "version_value" : "8.0.0140", - "version_affected" : "=" - }, { - "version_value" : "8.0.0141", - "version_affected" : "=" - }, { - "version_value" : "8.0.0142", - "version_affected" : "=" - }, { - "version_value" : "8.0.0143", - "version_affected" : "=" - }, { - "version_value" : "8.0.0144", - "version_affected" : "=" - }, { - "version_value" : "8.0.0145", - "version_affected" : "=" - }, { - "version_value" : "8.0.0146", - "version_affected" : "=" - }, { - "version_value" : "8.0.0147", - "version_affected" : "=" - }, { - "version_value" : "8.0.0148", - "version_affected" : "=" - }, { - "version_value" : "8.0.0149", - "version_affected" : "=" - }, { - "version_value" : "8.0.0150", - "version_affected" : "=" - }, { - "version_value" : "8.0.0151", - "version_affected" : "=" - }, { - "version_value" : "8.0.0152", - "version_affected" : "=" - }, { - "version_value" : "8.0.0153", - "version_affected" : "=" - }, { - "version_value" : "8.0.0154", - "version_affected" : "=" - }, { - "version_value" : "8.0.0155", - "version_affected" : "=" - }, { - "version_value" : "8.0.0156", - "version_affected" : "=" - }, { - "version_value" : "8.0.0157", - "version_affected" : "=" - }, { - "version_value" : "8.0.0158", - "version_affected" : "=" - }, { - "version_value" : "8.0.0159", - "version_affected" : "=" - }, { - "version_value" : "8.0.0160", - "version_affected" : "=" - }, { - "version_value" : "8.0.0161", - "version_affected" : "=" - }, { - "version_value" : "8.0.0162", - "version_affected" : "=" - }, { - "version_value" : "8.0.0163", - "version_affected" : "=" - }, { - "version_value" : "8.0.0164", - "version_affected" : "=" - }, { - "version_value" : "8.0.0165", - "version_affected" : "=" - }, { - "version_value" : "8.0.0166", - "version_affected" : "=" - }, { - "version_value" : "8.0.0167", - "version_affected" : "=" - }, { - "version_value" : "8.0.0168", - "version_affected" : "=" - }, { - "version_value" : "8.0.0169", - "version_affected" : "=" - }, { - "version_value" : "8.0.0170", - "version_affected" : "=" - }, { - "version_value" : "8.0.0171", - "version_affected" : "=" - }, { - "version_value" : "8.0.0172", - "version_affected" : "=" - }, { - "version_value" : "8.0.0173", - "version_affected" : "=" - }, { - "version_value" : "8.0.0174", - "version_affected" : "=" - }, { - "version_value" : "8.0.0175", - "version_affected" : "=" - }, { - "version_value" : "8.0.0176", - "version_affected" : "=" - }, { - "version_value" : "8.0.0177", - "version_affected" : "=" - }, { - "version_value" : "8.0.0178", - "version_affected" : "=" - }, { - "version_value" : "8.0.0179", - "version_affected" : "=" - }, { - "version_value" : "8.0.0180", - "version_affected" : "=" - }, { - "version_value" : "8.0.0181", - "version_affected" : "=" - }, { - "version_value" : "8.0.0182", - "version_affected" : "=" - }, { - "version_value" : "8.0.0183", - "version_affected" : "=" - }, { - "version_value" : "8.0.0184", - "version_affected" : "=" - }, { - "version_value" : "8.0.0185", - "version_affected" : "=" - }, { - "version_value" : "8.0.0186", - "version_affected" : "=" - }, { - "version_value" : "8.0.0187", - "version_affected" : "=" - }, { - "version_value" : "8.0.0188", - "version_affected" : "=" - }, { - "version_value" : "8.0.0189", - "version_affected" : "=" - }, { - "version_value" : "8.0.0190", - "version_affected" : "=" - }, { - "version_value" : "8.0.0191", - "version_affected" : "=" - }, { - "version_value" : "8.0.0192", - "version_affected" : "=" - }, { - "version_value" : "8.0.0193", - "version_affected" : "=" - }, { - "version_value" : "8.0.0194", - "version_affected" : "=" - }, { - "version_value" : "8.0.0195", - "version_affected" : "=" - }, { - "version_value" : "8.0.0196", - "version_affected" : "=" - }, { - "version_value" : "8.0.0197", - "version_affected" : "=" - }, { - "version_value" : "8.0.0198", - "version_affected" : "=" - }, { - "version_value" : "8.0.0199", - "version_affected" : "=" - }, { - "version_value" : "8.0.0200", - "version_affected" : "=" - }, { - "version_value" : "8.0.0201", - "version_affected" : "=" - }, { - "version_value" : "8.0.0202", - "version_affected" : "=" - }, { - "version_value" : "8.0.0203", - "version_affected" : "=" - }, { - "version_value" : "8.0.0204", - "version_affected" : "=" - }, { - "version_value" : "8.0.0205", - "version_affected" : "=" - }, { - "version_value" : "8.0.0206", - "version_affected" : "=" - }, { - "version_value" : "8.0.0207", - "version_affected" : "=" - }, { - "version_value" : "8.0.0208", - "version_affected" : "=" - }, { - "version_value" : "8.0.0209", - "version_affected" : "=" - }, { - "version_value" : "8.0.0210", - "version_affected" : "=" - }, { - "version_value" : "8.0.0211", - "version_affected" : "=" - }, { - "version_value" : "8.0.0212", - "version_affected" : "=" - }, { - "version_value" : "8.0.0213", - "version_affected" : "=" - }, { - "version_value" : "8.0.0214", - "version_affected" : "=" - }, { - "version_value" : "8.0.0215", - "version_affected" : "=" - }, { - "version_value" : "8.0.0216", - "version_affected" : "=" - }, { - "version_value" : "8.0.0217", - "version_affected" : "=" - }, { - "version_value" : "8.0.0218", - "version_affected" : "=" - }, { - "version_value" : "8.0.0219", - "version_affected" : "=" - }, { - "version_value" : "8.0.0220", - "version_affected" : "=" - }, { - "version_value" : "8.0.0221", - "version_affected" : "=" - }, { - "version_value" : "8.0.0222", - "version_affected" : "=" - }, { - "version_value" : "8.0.0223", - "version_affected" : "=" - }, { - "version_value" : "8.0.0224", - "version_affected" : "=" - }, { - "version_value" : "8.0.0225", - "version_affected" : "=" - }, { - "version_value" : "8.0.0226", - "version_affected" : "=" - }, { - "version_value" : "8.0.0227", - "version_affected" : "=" - }, { - "version_value" : "8.0.0228", - "version_affected" : "=" - }, { - "version_value" : "8.0.0229", - "version_affected" : "=" - }, { - "version_value" : "8.0.0230", - "version_affected" : "=" - }, { - "version_value" : "8.0.0231", - "version_affected" : "=" - }, { - "version_value" : "8.0.0232", - "version_affected" : "=" - }, { - "version_value" : "8.0.0233", - "version_affected" : "=" - }, { - "version_value" : "8.0.0234", - "version_affected" : "=" - }, { - "version_value" : "8.0.0235", - "version_affected" : "=" - }, { - "version_value" : "8.0.0236", - "version_affected" : "=" - }, { - "version_value" : "8.0.0237", - "version_affected" : "=" - }, { - "version_value" : "8.0.0238", - "version_affected" : "=" - }, { - "version_value" : "8.0.0239", - "version_affected" : "=" - }, { - "version_value" : "8.0.0240", - "version_affected" : "=" - }, { - "version_value" : "8.0.0241", - "version_affected" : "=" - }, { - "version_value" : "8.0.0242", - "version_affected" : "=" - }, { - "version_value" : "8.0.0243", - "version_affected" : "=" - }, { - "version_value" : "8.0.0244", - "version_affected" : "=" - }, { - "version_value" : "8.0.0245", - "version_affected" : "=" - }, { - "version_value" : "8.0.0246", - "version_affected" : "=" - }, { - "version_value" : "8.0.0247", - "version_affected" : "=" - }, { - "version_value" : "8.0.0248", - "version_affected" : "=" - }, { - "version_value" : "8.0.0249", - "version_affected" : "=" - }, { - "version_value" : "8.0.0250", - "version_affected" : "=" - }, { - "version_value" : "8.0.0251", - "version_affected" : "=" - }, { - "version_value" : "8.0.0252", - "version_affected" : "=" - }, { - "version_value" : "8.0.0253", - "version_affected" : "=" - }, { - "version_value" : "8.0.0254", - "version_affected" : "=" - }, { - "version_value" : "8.0.0255", - "version_affected" : "=" - }, { - "version_value" : "8.0.0256", - "version_affected" : "=" - }, { - "version_value" : "8.0.0257", - "version_affected" : "=" - }, { - "version_value" : "8.0.0258", - "version_affected" : "=" - }, { - "version_value" : "8.0.0259", - "version_affected" : "=" - }, { - "version_value" : "8.0.0260", - "version_affected" : "=" - }, { - "version_value" : "8.0.0261", - "version_affected" : "=" - }, { - "version_value" : "8.0.0262", - "version_affected" : "=" - }, { - "version_value" : "8.0.0263", - "version_affected" : "=" - }, { - "version_value" : "8.0.0264", - "version_affected" : "=" - }, { - "version_value" : "8.0.0265", - "version_affected" : "=" - }, { - "version_value" : "8.0.0266", - "version_affected" : "=" - }, { - "version_value" : "8.0.0267", - "version_affected" : "=" - }, { - "version_value" : "8.0.0268", - "version_affected" : "=" - }, { - "version_value" : "8.0.0269", - "version_affected" : "=" - }, { - "version_value" : "8.0.0270", - "version_affected" : "=" - }, { - "version_value" : "8.0.0271", - "version_affected" : "=" - }, { - "version_value" : "8.0.0272", - "version_affected" : "=" - }, { - "version_value" : "8.0.0273", - "version_affected" : "=" - }, { - "version_value" : "8.0.0274", - "version_affected" : "=" - }, { - "version_value" : "8.0.0275", - "version_affected" : "=" - }, { - "version_value" : "8.0.0276", - "version_affected" : "=" - }, { - "version_value" : "8.0.0277", - "version_affected" : "=" - }, { - "version_value" : "8.0.0278", - "version_affected" : "=" - }, { - "version_value" : "8.0.0279", - "version_affected" : "=" - }, { - "version_value" : "8.0.0280", - "version_affected" : "=" - }, { - "version_value" : "8.0.0281", - "version_affected" : "=" - }, { - "version_value" : "8.0.0282", - "version_affected" : "=" - }, { - "version_value" : "8.0.0283", - "version_affected" : "=" - }, { - "version_value" : "8.0.0284", - "version_affected" : "=" - }, { - "version_value" : "8.0.0285", - "version_affected" : "=" - }, { - "version_value" : "8.0.0286", - "version_affected" : "=" - }, { - "version_value" : "8.0.0287", - "version_affected" : "=" - }, { - "version_value" : "8.0.0288", - "version_affected" : "=" - }, { - "version_value" : "8.0.0289", - "version_affected" : "=" - }, { - "version_value" : "8.0.0290", - "version_affected" : "=" - }, { - "version_value" : "8.0.0291", - "version_affected" : "=" - }, { - "version_value" : "8.0.0292", - "version_affected" : "=" - }, { - "version_value" : "8.0.0293", - "version_affected" : "=" - }, { - "version_value" : "8.0.0294", - "version_affected" : "=" - }, { - "version_value" : "8.0.0295", - "version_affected" : "=" - }, { - "version_value" : "8.0.0296", - "version_affected" : "=" - }, { - "version_value" : "8.0.0297", - "version_affected" : "=" - }, { - "version_value" : "8.0.0298", - "version_affected" : "=" - }, { - "version_value" : "8.0.0299", - "version_affected" : "=" - }, { - "version_value" : "8.0.0300", - "version_affected" : "=" - }, { - "version_value" : "8.0.0301", - "version_affected" : "=" - }, { - "version_value" : "8.0.0302", - "version_affected" : "=" - }, { - "version_value" : "8.0.0303", - "version_affected" : "=" - }, { - "version_value" : "8.0.0304", - "version_affected" : "=" - }, { - "version_value" : "8.0.0305", - "version_affected" : "=" - }, { - "version_value" : "8.0.0306", - "version_affected" : "=" - }, { - "version_value" : "8.0.0307", - "version_affected" : "=" - }, { - "version_value" : "8.0.0308", - "version_affected" : "=" - }, { - "version_value" : "8.0.0309", - "version_affected" : "=" - }, { - "version_value" : "8.0.0310", - "version_affected" : "=" - }, { - "version_value" : "8.0.0311", - "version_affected" : "=" - }, { - "version_value" : "8.0.0312", - "version_affected" : "=" - }, { - "version_value" : "8.0.0313", - "version_affected" : "=" - }, { - "version_value" : "8.0.0314", - "version_affected" : "=" - }, { - "version_value" : "8.0.0315", - "version_affected" : "=" - }, { - "version_value" : "8.0.0316", - "version_affected" : "=" - }, { - "version_value" : "8.0.0317", - "version_affected" : "=" - }, { - "version_value" : "8.0.0318", - "version_affected" : "=" - }, { - "version_value" : "8.0.0319", - "version_affected" : "=" - }, { - "version_value" : "8.0.0320", - "version_affected" : "=" - }, { - "version_value" : "8.0.0321", - "version_affected" : "=" - }, { - "version_value" : "8.0.0322", - "version_affected" : "=" - }, { - "version_value" : "8.0.0323", - "version_affected" : "=" - }, { - "version_value" : "8.0.0324", - "version_affected" : "=" - }, { - "version_value" : "8.0.0325", - "version_affected" : "=" - }, { - "version_value" : "8.0.0326", - "version_affected" : "=" - }, { - "version_value" : "8.0.0327", - "version_affected" : "=" - }, { - "version_value" : "8.0.0328", - "version_affected" : "=" - }, { - "version_value" : "8.0.0329", - "version_affected" : "=" - }, { - "version_value" : "8.0.0330", - "version_affected" : "=" - }, { - "version_value" : "8.0.0331", - "version_affected" : "=" - }, { - "version_value" : "8.0.0332", - "version_affected" : "=" - }, { - "version_value" : "8.0.0333", - "version_affected" : "=" - }, { - "version_value" : "8.0.0334", - "version_affected" : "=" - }, { - "version_value" : "8.0.0335", - "version_affected" : "=" - }, { - "version_value" : "8.0.0336", - "version_affected" : "=" - }, { - "version_value" : "8.0.0337", - "version_affected" : "=" - }, { - "version_value" : "8.0.0338", - "version_affected" : "=" - }, { - "version_value" : "8.0.0339", - "version_affected" : "=" - }, { - "version_value" : "8.0.0340", - "version_affected" : "=" - }, { - "version_value" : "8.0.0341", - "version_affected" : "=" - }, { - "version_value" : "8.0.0342", - "version_affected" : "=" - }, { - "version_value" : "8.0.0343", - "version_affected" : "=" - }, { - "version_value" : "8.0.0344", - "version_affected" : "=" - }, { - "version_value" : "8.0.0345", - "version_affected" : "=" - }, { - "version_value" : "8.0.0346", - "version_affected" : "=" - }, { - "version_value" : "8.0.0347", - "version_affected" : "=" - }, { - "version_value" : "8.0.0348", - "version_affected" : "=" - }, { - "version_value" : "8.0.0349", - "version_affected" : "=" - }, { - "version_value" : "8.0.0350", - "version_affected" : "=" - }, { - "version_value" : "8.0.0351", - "version_affected" : "=" - }, { - "version_value" : "8.0.0352", - "version_affected" : "=" - }, { - "version_value" : "8.0.0353", - "version_affected" : "=" - }, { - "version_value" : "8.0.0354", - "version_affected" : "=" - }, { - "version_value" : "8.0.0355", - "version_affected" : "=" - }, { - "version_value" : "8.0.0356", - "version_affected" : "=" - }, { - "version_value" : "8.0.0357", - "version_affected" : "=" - }, { - "version_value" : "8.0.0358", - "version_affected" : "=" - }, { - "version_value" : "8.0.0359", - "version_affected" : "=" - }, { - "version_value" : "8.0.0360", - "version_affected" : "=" - }, { - "version_value" : "8.0.0361", - "version_affected" : "=" - }, { - "version_value" : "8.0.0362", - "version_affected" : "=" - }, { - "version_value" : "8.0.0363", - "version_affected" : "=" - }, { - "version_value" : "8.0.0364", - "version_affected" : "=" - }, { - "version_value" : "8.0.0365", - "version_affected" : "=" - }, { - "version_value" : "8.0.0366", - "version_affected" : "=" - }, { - "version_value" : "8.0.0367", - "version_affected" : "=" - }, { - "version_value" : "8.0.0368", - "version_affected" : "=" - }, { - "version_value" : "8.0.0369", - "version_affected" : "=" - }, { - "version_value" : "8.0.0370", - "version_affected" : "=" - }, { - "version_value" : "8.0.0371", - "version_affected" : "=" - }, { - "version_value" : "8.0.0372", - "version_affected" : "=" - }, { - "version_value" : "8.0.0373", - "version_affected" : "=" - }, { - "version_value" : "8.0.0374", - "version_affected" : "=" - }, { - "version_value" : "8.0.0375", - "version_affected" : "=" - }, { - "version_value" : "8.0.0376", - "version_affected" : "=" - }, { - "version_value" : "8.0.0377", - "version_affected" : "=" - }, { - "version_value" : "8.0.0378", - "version_affected" : "=" - }, { - "version_value" : "8.0.0379", - "version_affected" : "=" - }, { - "version_value" : "8.0.0380", - "version_affected" : "=" - }, { - "version_value" : "8.0.0381", - "version_affected" : "=" - }, { - "version_value" : "8.0.0382", - "version_affected" : "=" - }, { - "version_value" : "8.0.0383", - "version_affected" : "=" - }, { - "version_value" : "8.0.0384", - "version_affected" : "=" - }, { - "version_value" : "8.0.0385", - "version_affected" : "=" - }, { - "version_value" : "8.0.0386", - "version_affected" : "=" - }, { - "version_value" : "8.0.0387", - "version_affected" : "=" - }, { - "version_value" : "8.0.0388", - "version_affected" : "=" - }, { - "version_value" : "8.0.0389", - "version_affected" : "=" - }, { - "version_value" : "8.0.0390", - "version_affected" : "=" - }, { - "version_value" : "8.0.0391", - "version_affected" : "=" - }, { - "version_value" : "8.0.0392", - "version_affected" : "=" - }, { - "version_value" : "8.0.0393", - "version_affected" : "=" - }, { - "version_value" : "8.0.0394", - "version_affected" : "=" - }, { - "version_value" : "8.0.0395", - "version_affected" : "=" - }, { - "version_value" : "8.0.0396", - "version_affected" : "=" - }, { - "version_value" : "8.0.0397", - "version_affected" : "=" - }, { - "version_value" : "8.0.0398", - "version_affected" : "=" - }, { - "version_value" : "8.0.0399", - "version_affected" : "=" - }, { - "version_value" : "8.0.0400", - "version_affected" : "=" - }, { - "version_value" : "8.0.0401", - "version_affected" : "=" - }, { - "version_value" : "8.0.0402", - "version_affected" : "=" - }, { - "version_value" : "8.0.0403", - "version_affected" : "=" - }, { - "version_value" : "8.0.0404", - "version_affected" : "=" - }, { - "version_value" : "8.0.0405", - "version_affected" : "=" - }, { - "version_value" : "8.0.0406", - "version_affected" : "=" - }, { - "version_value" : "8.0.0407", - "version_affected" : "=" - }, { - "version_value" : "8.0.0408", - "version_affected" : "=" - }, { - "version_value" : "8.0.0409", - "version_affected" : "=" - }, { - "version_value" : "8.0.0410", - "version_affected" : "=" - }, { - "version_value" : "8.0.0411", - "version_affected" : "=" - }, { - "version_value" : "8.0.0412", - "version_affected" : "=" - }, { - "version_value" : "8.0.0413", - "version_affected" : "=" - }, { - "version_value" : "8.0.0414", - "version_affected" : "=" - }, { - "version_value" : "8.0.0415", - "version_affected" : "=" - }, { - "version_value" : "8.0.0416", - "version_affected" : "=" - }, { - "version_value" : "8.0.0417", - "version_affected" : "=" - }, { - "version_value" : "8.0.0418", - "version_affected" : "=" - }, { - "version_value" : "8.0.0419", - "version_affected" : "=" - }, { - "version_value" : "8.0.0420", - "version_affected" : "=" - }, { - "version_value" : "8.0.0421", - "version_affected" : "=" - }, { - "version_value" : "8.0.0422", - "version_affected" : "=" - }, { - "version_value" : "8.0.0423", - "version_affected" : "=" - }, { - "version_value" : "8.0.0424", - "version_affected" : "=" - }, { - "version_value" : "8.0.0425", - "version_affected" : "=" - }, { - "version_value" : "8.0.0426", - "version_affected" : "=" - }, { - "version_value" : "8.0.0427", - "version_affected" : "=" - }, { - "version_value" : "8.0.0428", - "version_affected" : "=" - }, { - "version_value" : "8.0.0429", - "version_affected" : "=" - }, { - "version_value" : "8.0.0430", - "version_affected" : "=" - }, { - "version_value" : "8.0.0431", - "version_affected" : "=" - }, { - "version_value" : "8.0.0432", - "version_affected" : "=" - }, { - "version_value" : "8.0.0433", - "version_affected" : "=" - }, { - "version_value" : "8.0.0434", - "version_affected" : "=" - }, { - "version_value" : "8.0.0435", - "version_affected" : "=" - }, { - "version_value" : "8.0.0436", - "version_affected" : "=" - }, { - "version_value" : "8.0.0437", - "version_affected" : "=" - }, { - "version_value" : "8.0.0438", - "version_affected" : "=" - }, { - "version_value" : "8.0.0439", - "version_affected" : "=" - }, { - "version_value" : "8.0.0440", - "version_affected" : "=" - }, { - "version_value" : "8.0.0441", - "version_affected" : "=" - }, { - "version_value" : "8.0.0442", - "version_affected" : "=" - }, { - "version_value" : "8.0.0443", - "version_affected" : "=" - }, { - "version_value" : "8.0.0444", - "version_affected" : "=" - }, { - "version_value" : "8.0.0445", - "version_affected" : "=" - }, { - "version_value" : "8.0.0446", - "version_affected" : "=" - }, { - "version_value" : "8.0.0447", - "version_affected" : "=" - }, { - "version_value" : "8.0.0448", - "version_affected" : "=" - }, { - "version_value" : "8.0.0449", - "version_affected" : "=" - }, { - "version_value" : "8.0.0450", - "version_affected" : "=" - }, { - "version_value" : "8.0.0451", - "version_affected" : "=" - }, { - "version_value" : "8.0.0452", - "version_affected" : "=" - }, { - "version_value" : "8.0.0453", - "version_affected" : "=" - }, { - "version_value" : "8.0.0454", - "version_affected" : "=" - }, { - "version_value" : "8.0.0455", - "version_affected" : "=" - }, { - "version_value" : "8.0.0456", - "version_affected" : "=" - }, { - "version_value" : "8.0.0457", - "version_affected" : "=" - }, { - "version_value" : "8.0.0458", - "version_affected" : "=" - }, { - "version_value" : "8.0.0459", - "version_affected" : "=" - }, { - "version_value" : "8.0.0460", - "version_affected" : "=" - }, { - "version_value" : "8.0.0461", - "version_affected" : "=" - }, { - "version_value" : "8.0.0462", - "version_affected" : "=" - }, { - "version_value" : "8.0.0463", - "version_affected" : "=" - }, { - "version_value" : "8.0.0464", - "version_affected" : "=" - }, { - "version_value" : "8.0.0465", - "version_affected" : "=" - }, { - "version_value" : "8.0.0466", - "version_affected" : "=" - }, { - "version_value" : "8.0.0467", - "version_affected" : "=" - }, { - "version_value" : "8.0.0468", - "version_affected" : "=" - }, { - "version_value" : "8.0.0469", - "version_affected" : "=" - }, { - "version_value" : "8.0.0470", - "version_affected" : "=" - }, { - "version_value" : "8.0.0471", - "version_affected" : "=" - }, { - "version_value" : "8.0.0472", - "version_affected" : "=" - }, { - "version_value" : "8.0.0473", - "version_affected" : "=" - }, { - "version_value" : "8.0.0474", - "version_affected" : "=" - }, { - "version_value" : "8.0.0475", - "version_affected" : "=" - }, { - "version_value" : "8.0.0476", - "version_affected" : "=" - }, { - "version_value" : "8.0.0477", - "version_affected" : "=" - }, { - "version_value" : "8.0.0478", - "version_affected" : "=" - }, { - "version_value" : "8.0.0479", - "version_affected" : "=" - }, { - "version_value" : "8.0.0480", - "version_affected" : "=" - }, { - "version_value" : "8.0.0481", - "version_affected" : "=" - }, { - "version_value" : "8.0.0482", - "version_affected" : "=" - }, { - "version_value" : "8.0.0483", - "version_affected" : "=" - }, { - "version_value" : "8.0.0484", - "version_affected" : "=" - }, { - "version_value" : "8.0.0485", - "version_affected" : "=" - }, { - "version_value" : "8.0.0486", - "version_affected" : "=" - }, { - "version_value" : "8.0.0487", - "version_affected" : "=" - }, { - "version_value" : "8.0.0488", - "version_affected" : "=" - }, { - "version_value" : "8.0.0489", - "version_affected" : "=" - }, { - "version_value" : "8.0.0490", - "version_affected" : "=" - }, { - "version_value" : "8.0.0491", - "version_affected" : "=" - }, { - "version_value" : "8.0.0492", - "version_affected" : "=" - }, { - "version_value" : "8.0.0493", - "version_affected" : "=" - }, { - "version_value" : "8.0.0494", - "version_affected" : "=" - }, { - "version_value" : "8.0.0495", - "version_affected" : "=" - }, { - "version_value" : "8.0.0496", - "version_affected" : "=" - }, { - "version_value" : "8.0.0497", - "version_affected" : "=" - }, { - "version_value" : "8.0.0498", - "version_affected" : "=" - }, { - "version_value" : "8.0.0499", - "version_affected" : "=" - }, { - "version_value" : "8.0.0500", - "version_affected" : "=" - }, { - "version_value" : "8.0.0501", - "version_affected" : "=" - }, { - "version_value" : "8.0.0502", - "version_affected" : "=" - }, { - "version_value" : "8.0.0503", - "version_affected" : "=" - }, { - "version_value" : "8.0.0504", - "version_affected" : "=" - }, { - "version_value" : "8.0.0505", - "version_affected" : "=" - }, { - "version_value" : "8.0.0506", - "version_affected" : "=" - }, { - "version_value" : "8.0.0507", - "version_affected" : "=" - }, { - "version_value" : "8.0.0508", - "version_affected" : "=" - }, { - "version_value" : "8.0.0509", - "version_affected" : "=" - }, { - "version_value" : "8.0.0510", - "version_affected" : "=" - }, { - "version_value" : "8.0.0511", - "version_affected" : "=" - }, { - "version_value" : "8.0.0512", - "version_affected" : "=" - }, { - "version_value" : "8.0.0513", - "version_affected" : "=" - }, { - "version_value" : "8.0.0514", - "version_affected" : "=" - }, { - "version_value" : "8.0.0515", - "version_affected" : "=" - }, { - "version_value" : "8.0.0516", - "version_affected" : "=" - }, { - "version_value" : "8.0.0517", - "version_affected" : "=" - }, { - "version_value" : "8.0.0518", - "version_affected" : "=" - }, { - "version_value" : "8.0.0519", - "version_affected" : "=" - }, { - "version_value" : "8.0.0520", - "version_affected" : "=" - }, { - "version_value" : "8.0.0521", - "version_affected" : "=" - }, { - "version_value" : "8.0.0522", - "version_affected" : "=" - }, { - "version_value" : "8.0.0523", - "version_affected" : "=" - }, { - "version_value" : "8.0.0524", - "version_affected" : "=" - }, { - "version_value" : "8.0.0525", - "version_affected" : "=" - }, { - "version_value" : "8.0.0526", - "version_affected" : "=" - }, { - "version_value" : "8.0.0527", - "version_affected" : "=" - }, { - "version_value" : "8.0.0528", - "version_affected" : "=" - }, { - "version_value" : "8.0.0529", - "version_affected" : "=" - }, { - "version_value" : "8.0.0530", - "version_affected" : "=" - }, { - "version_value" : "8.0.0531", - "version_affected" : "=" - }, { - "version_value" : "8.0.0532", - "version_affected" : "=" - }, { - "version_value" : "8.0.0533", - "version_affected" : "=" - }, { - "version_value" : "8.0.0534", - "version_affected" : "=" - }, { - "version_value" : "8.0.0535", - "version_affected" : "=" - }, { - "version_value" : "8.0.0536", - "version_affected" : "=" - }, { - "version_value" : "8.0.0537", - "version_affected" : "=" - }, { - "version_value" : "8.0.0538", - "version_affected" : "=" - }, { - "version_value" : "8.0.0539", - "version_affected" : "=" - }, { - "version_value" : "8.0.0540", - "version_affected" : "=" - }, { - "version_value" : "8.0.0541", - "version_affected" : "=" - }, { - "version_value" : "8.0.0542", - "version_affected" : "=" - }, { - "version_value" : "8.0.0543", - "version_affected" : "=" - }, { - "version_value" : "8.0.0544", - "version_affected" : "=" - }, { - "version_value" : "8.0.0545", - "version_affected" : "=" - }, { - "version_value" : "8.0.0546", - "version_affected" : "=" - }, { - "version_value" : "8.0.0547", - "version_affected" : "=" - }, { - "version_value" : "8.0.0548", - "version_affected" : "=" - }, { - "version_value" : "8.0.0549", - "version_affected" : "=" - }, { - "version_value" : "8.0.0550", - "version_affected" : "=" - }, { - "version_value" : "8.0.0551", - "version_affected" : "=" - }, { - "version_value" : "8.0.0552", - "version_affected" : "=" - }, { - "version_value" : "8.0.0553", - "version_affected" : "=" - }, { - "version_value" : "8.0.0554", - "version_affected" : "=" - }, { - "version_value" : "8.0.0555", - "version_affected" : "=" - }, { - "version_value" : "8.0.0556", - "version_affected" : "=" - }, { - "version_value" : "8.0.0557", - "version_affected" : "=" - }, { - "version_value" : "8.0.0558", - "version_affected" : "=" - }, { - "version_value" : "8.0.0559", - "version_affected" : "=" - }, { - "version_value" : "8.0.0560", - "version_affected" : "=" - }, { - "version_value" : "8.0.0561", - "version_affected" : "=" - }, { - "version_value" : "8.0.0562", - "version_affected" : "=" - }, { - "version_value" : "8.0.0563", - "version_affected" : "=" - }, { - "version_value" : "8.0.0564", - "version_affected" : "=" - }, { - "version_value" : "8.0.0565", - "version_affected" : "=" - }, { - "version_value" : "8.0.0566", - "version_affected" : "=" - }, { - "version_value" : "8.0.0567", - "version_affected" : "=" - }, { - "version_value" : "8.0.0568", - "version_affected" : "=" - }, { - "version_value" : "8.0.0569", - "version_affected" : "=" - }, { - "version_value" : "8.0.0570", - "version_affected" : "=" - }, { - "version_value" : "8.0.0571", - "version_affected" : "=" - }, { - "version_value" : "8.0.0572", - "version_affected" : "=" - }, { - "version_value" : "8.0.0573", - "version_affected" : "=" - }, { - "version_value" : "8.0.0574", - "version_affected" : "=" - }, { - "version_value" : "8.0.0575", - "version_affected" : "=" - }, { - "version_value" : "8.0.0576", - "version_affected" : "=" - }, { - "version_value" : "8.0.0577", - "version_affected" : "=" - }, { - "version_value" : "8.0.0578", - "version_affected" : "=" - }, { - "version_value" : "8.0.0579", - "version_affected" : "=" - }, { - "version_value" : "8.0.0580", - "version_affected" : "=" - }, { - "version_value" : "8.0.0581", - "version_affected" : "=" - }, { - "version_value" : "8.0.0582", - "version_affected" : "=" - }, { - "version_value" : "8.0.0583", - "version_affected" : "=" - }, { - "version_value" : "8.0.0584", - "version_affected" : "=" - }, { - "version_value" : "8.0.0585", - "version_affected" : "=" - }, { - "version_value" : "8.0.0586", - "version_affected" : "=" - }, { - "version_value" : "8.0.0587", - "version_affected" : "=" - }, { - "version_value" : "8.0.0588", - "version_affected" : "=" - }, { - "version_value" : "8.0.0589", - "version_affected" : "=" - }, { - "version_value" : "8.0.0590", - "version_affected" : "=" - }, { - "version_value" : "8.0.0591", - "version_affected" : "=" - }, { - "version_value" : "8.0.0592", - "version_affected" : "=" - }, { - "version_value" : "8.0.0593", - "version_affected" : "=" - }, { - "version_value" : "8.0.0594", - "version_affected" : "=" - }, { - "version_value" : "8.0.0595", - "version_affected" : "=" - }, { - "version_value" : "8.0.0596", - "version_affected" : "=" - }, { - "version_value" : "8.0.0597", - "version_affected" : "=" - }, { - "version_value" : "8.0.0598", - "version_affected" : "=" - }, { - "version_value" : "8.0.0599", - "version_affected" : "=" - }, { - "version_value" : "8.0.0600", - "version_affected" : "=" - }, { - "version_value" : "8.0.0601", - "version_affected" : "=" - }, { - "version_value" : "8.0.0602", - "version_affected" : "=" - }, { - "version_value" : "8.0.0603", - "version_affected" : "=" - }, { - "version_value" : "8.0.0604", - "version_affected" : "=" - }, { - "version_value" : "8.0.0605", - "version_affected" : "=" - }, { - "version_value" : "8.0.0606", - "version_affected" : "=" - }, { - "version_value" : "8.0.0607", - "version_affected" : "=" - }, { - "version_value" : "8.0.0608", - "version_affected" : "=" - }, { - "version_value" : "8.0.0609", - "version_affected" : "=" - }, { - "version_value" : "8.0.0610", - "version_affected" : "=" - }, { - "version_value" : "8.0.0611", - "version_affected" : "=" - }, { - "version_value" : "8.0.0612", - "version_affected" : "=" - }, { - "version_value" : "8.0.0613", - "version_affected" : "=" - }, { - "version_value" : "8.0.0614", - "version_affected" : "=" - }, { - "version_value" : "8.0.0615", - "version_affected" : "=" - }, { - "version_value" : "8.0.0616", - "version_affected" : "=" - }, { - "version_value" : "8.0.0617", - "version_affected" : "=" - }, { - "version_value" : "8.0.0618", - "version_affected" : "=" - }, { - "version_value" : "8.0.0619", - "version_affected" : "=" - }, { - "version_value" : "8.0.0620", - "version_affected" : "=" - }, { - "version_value" : "8.0.0621", - "version_affected" : "=" - }, { - "version_value" : "8.0.0622", - "version_affected" : "=" - }, { - "version_value" : "8.0.0623", - "version_affected" : "=" - }, { - "version_value" : "8.0.0624", - "version_affected" : "=" - }, { - "version_value" : "8.0.0625", - "version_affected" : "=" - }, { - "version_value" : "8.0.0626", - "version_affected" : "=" - }, { - "version_value" : "8.0.0627", - "version_affected" : "=" - }, { - "version_value" : "8.0.0628", - "version_affected" : "=" - }, { - "version_value" : "8.0.0629", - "version_affected" : "=" - }, { - "version_value" : "8.0.0630", - "version_affected" : "=" - }, { - "version_value" : "8.0.0631", - "version_affected" : "=" - }, { - "version_value" : "8.0.0632", - "version_affected" : "=" - }, { - "version_value" : "8.0.0633", - "version_affected" : "=" - }, { - "version_value" : "8.0.0634", - "version_affected" : "=" - }, { - "version_value" : "8.0.0635", - "version_affected" : "=" - }, { - "version_value" : "8.0.0636", - "version_affected" : "=" - }, { - "version_value" : "8.0.0637", - "version_affected" : "=" - }, { - "version_value" : "8.0.0638", - "version_affected" : "=" - }, { - "version_value" : "8.0.0639", - "version_affected" : "=" - }, { - "version_value" : "8.0.0640", - "version_affected" : "=" - }, { - "version_value" : "8.0.0641", - "version_affected" : "=" - }, { - "version_value" : "8.0.0642", - "version_affected" : "=" - }, { - "version_value" : "8.0.0643", - "version_affected" : "=" - }, { - "version_value" : "8.0.0644", - "version_affected" : "=" - }, { - "version_value" : "8.0.0645", - "version_affected" : "=" - }, { - "version_value" : "8.0.0646", - "version_affected" : "=" - }, { - "version_value" : "8.0.0647", - "version_affected" : "=" - }, { - "version_value" : "8.0.0648", - "version_affected" : "=" - }, { - "version_value" : "8.0.0649", - "version_affected" : "=" - }, { - "version_value" : "8.0.0650", - "version_affected" : "=" - }, { - "version_value" : "8.0.0651", - "version_affected" : "=" - }, { - "version_value" : "8.0.0652", - "version_affected" : "=" - }, { - "version_value" : "8.0.0653", - "version_affected" : "=" - }, { - "version_value" : "8.0.0654", - "version_affected" : "=" - }, { - "version_value" : "8.0.0655", - "version_affected" : "=" - }, { - "version_value" : "8.0.0656", - "version_affected" : "=" - }, { - "version_value" : "8.0.0657", - "version_affected" : "=" - }, { - "version_value" : "8.0.0658", - "version_affected" : "=" - }, { - "version_value" : "8.0.0659", - "version_affected" : "=" - }, { - "version_value" : "8.0.0660", - "version_affected" : "=" - }, { - "version_value" : "8.0.0661", - "version_affected" : "=" - }, { - "version_value" : "8.0.0662", - "version_affected" : "=" - }, { - "version_value" : "8.0.0663", - "version_affected" : "=" - }, { - "version_value" : "8.0.0664", - "version_affected" : "=" - }, { - "version_value" : "8.0.0665", - "version_affected" : "=" - }, { - "version_value" : "8.0.0666", - "version_affected" : "=" - }, { - "version_value" : "8.0.0667", - "version_affected" : "=" - }, { - "version_value" : "8.0.0668", - "version_affected" : "=" - }, { - "version_value" : "8.0.0669", - "version_affected" : "=" - }, { - "version_value" : "8.0.0670", - "version_affected" : "=" - }, { - "version_value" : "8.0.0671", - "version_affected" : "=" - }, { - "version_value" : "8.0.0672", - "version_affected" : "=" - }, { - "version_value" : "8.0.0673", - "version_affected" : "=" - }, { - "version_value" : "8.0.0674", - "version_affected" : "=" - }, { - "version_value" : "8.0.0675", - "version_affected" : "=" - }, { - "version_value" : "8.0.0676", - "version_affected" : "=" - }, { - "version_value" : "8.0.0677", - "version_affected" : "=" - }, { - "version_value" : "8.0.0678", - "version_affected" : "=" - }, { - "version_value" : "8.0.0679", - "version_affected" : "=" - }, { - "version_value" : "8.0.0680", - "version_affected" : "=" - }, { - "version_value" : "8.0.0681", - "version_affected" : "=" - }, { - "version_value" : "8.0.0682", - "version_affected" : "=" - }, { - "version_value" : "8.0.0683", - "version_affected" : "=" - }, { - "version_value" : "8.0.0684", - "version_affected" : "=" - }, { - "version_value" : "8.0.0685", - "version_affected" : "=" - }, { - "version_value" : "8.0.0686", - "version_affected" : "=" - }, { - "version_value" : "8.0.0687", - "version_affected" : "=" - }, { - "version_value" : "8.0.0688", - "version_affected" : "=" - }, { - "version_value" : "8.0.0689", - "version_affected" : "=" - }, { - "version_value" : "8.0.0690", - "version_affected" : "=" - }, { - "version_value" : "8.0.0691", - "version_affected" : "=" - }, { - "version_value" : "8.0.0692", - "version_affected" : "=" - }, { - "version_value" : "8.0.0693", - "version_affected" : "=" - }, { - "version_value" : "8.0.0694", - "version_affected" : "=" - }, { - "version_value" : "8.0.0695", - "version_affected" : "=" - }, { - "version_value" : "8.0.0696", - "version_affected" : "=" - }, { - "version_value" : "8.0.0697", - "version_affected" : "=" - }, { - "version_value" : "8.0.0698", - "version_affected" : "=" - }, { - "version_value" : "8.0.0699", - "version_affected" : "=" - }, { - "version_value" : "8.0.0700", - "version_affected" : "=" - }, { - "version_value" : "8.0.0701", - "version_affected" : "=" - }, { - "version_value" : "8.0.0702", - "version_affected" : "=" - }, { - "version_value" : "8.0.0703", - "version_affected" : "=" - }, { - "version_value" : "8.0.0704", - "version_affected" : "=" - }, { - "version_value" : "8.0.0705", - "version_affected" : "=" - }, { - "version_value" : "8.0.0706", - "version_affected" : "=" - }, { - "version_value" : "8.0.0707", - "version_affected" : "=" - }, { - "version_value" : "8.0.0708", - "version_affected" : "=" - }, { - "version_value" : "8.0.0709", - "version_affected" : "=" - }, { - "version_value" : "8.0.0710", - "version_affected" : "=" - }, { - "version_value" : "8.0.0711", - "version_affected" : "=" - }, { - "version_value" : "8.0.0712", - "version_affected" : "=" - }, { - "version_value" : "8.0.0713", - "version_affected" : "=" - }, { - "version_value" : "8.0.0714", - "version_affected" : "=" - }, { - "version_value" : "8.0.0716", - "version_affected" : "=" - }, { - "version_value" : "8.0.0717", - "version_affected" : "=" - }, { - "version_value" : "8.0.0718", - "version_affected" : "=" - }, { - "version_value" : "8.0.0719", - "version_affected" : "=" - }, { - "version_value" : "8.0.0720", - "version_affected" : "=" - }, { - "version_value" : "8.0.0721", - "version_affected" : "=" - }, { - "version_value" : "8.0.0722", - "version_affected" : "=" - }, { - "version_value" : "8.0.0723", - "version_affected" : "=" - }, { - "version_value" : "8.0.0724", - "version_affected" : "=" - }, { - "version_value" : "8.0.0725", - "version_affected" : "=" - }, { - "version_value" : "8.0.0726", - "version_affected" : "=" - }, { - "version_value" : "8.0.0727", - "version_affected" : "=" - }, { - "version_value" : "8.0.0728", - "version_affected" : "=" - }, { - "version_value" : "8.0.0729", - "version_affected" : "=" - }, { - "version_value" : "8.0.0730", - "version_affected" : "=" - }, { - "version_value" : "8.0.0731", - "version_affected" : "=" - }, { - "version_value" : "8.0.0732", - "version_affected" : "=" - }, { - "version_value" : "8.0.0733", - "version_affected" : "=" - }, { - "version_value" : "8.0.0734", - "version_affected" : "=" - }, { - "version_value" : "8.0.0735", - "version_affected" : "=" - }, { - "version_value" : "8.0.0736", - "version_affected" : "=" - }, { - "version_value" : "8.0.0737", - "version_affected" : "=" - }, { - "version_value" : "8.0.0738", - "version_affected" : "=" - }, { - "version_value" : "8.0.0739", - "version_affected" : "=" - }, { - "version_value" : "8.0.0740", - "version_affected" : "=" - }, { - "version_value" : "8.0.0741", - "version_affected" : "=" - }, { - "version_value" : "8.0.0742", - "version_affected" : "=" - }, { - "version_value" : "8.0.0743", - "version_affected" : "=" - }, { - "version_value" : "8.0.0744", - "version_affected" : "=" - }, { - "version_value" : "8.0.0745", - "version_affected" : "=" - }, { - "version_value" : "8.0.0746", - "version_affected" : "=" - }, { - "version_value" : "8.0.0747", - "version_affected" : "=" - }, { - "version_value" : "8.0.0748", - "version_affected" : "=" - }, { - "version_value" : "8.0.0749", - "version_affected" : "=" - }, { - "version_value" : "8.0.0750", - "version_affected" : "=" - }, { - "version_value" : "8.0.0751", - "version_affected" : "=" - }, { - "version_value" : "8.0.0752", - "version_affected" : "=" - }, { - "version_value" : "8.0.0753", - "version_affected" : "=" - }, { - "version_value" : "8.0.0754", - "version_affected" : "=" - }, { - "version_value" : "8.0.0755", - "version_affected" : "=" - }, { - "version_value" : "8.0.0756", - "version_affected" : "=" - }, { - "version_value" : "8.0.0757", - "version_affected" : "=" - }, { - "version_value" : "8.0.0758", - "version_affected" : "=" - }, { - "version_value" : "8.0.0759", - "version_affected" : "=" - }, { - "version_value" : "8.0.0760", - "version_affected" : "=" - }, { - "version_value" : "8.0.0761", - "version_affected" : "=" - }, { - "version_value" : "8.0.0762", - "version_affected" : "=" - }, { - "version_value" : "8.0.0763", - "version_affected" : "=" - }, { - "version_value" : "8.0.0764", - "version_affected" : "=" - }, { - "version_value" : "8.0.0765", - "version_affected" : "=" - }, { - "version_value" : "8.0.0766", - "version_affected" : "=" - }, { - "version_value" : "8.0.0767", - "version_affected" : "=" - }, { - "version_value" : "8.0.0768", - "version_affected" : "=" - }, { - "version_value" : "8.0.0769", - "version_affected" : "=" - }, { - "version_value" : "8.0.0770", - "version_affected" : "=" - }, { - "version_value" : "8.0.0771", - "version_affected" : "=" - }, { - "version_value" : "8.0.0772", - "version_affected" : "=" - }, { - "version_value" : "8.0.0773", - "version_affected" : "=" - }, { - "version_value" : "8.0.0774", - "version_affected" : "=" - }, { - "version_value" : "8.0.0775", - "version_affected" : "=" - }, { - "version_value" : "8.0.0776", - "version_affected" : "=" - }, { - "version_value" : "8.0.0777", - "version_affected" : "=" - }, { - "version_value" : "8.0.0778", - "version_affected" : "=" - }, { - "version_value" : "8.0.0779", - "version_affected" : "=" - }, { - "version_value" : "8.0.0780", - "version_affected" : "=" - }, { - "version_value" : "8.0.0781", - "version_affected" : "=" - }, { - "version_value" : "8.0.0782", - "version_affected" : "=" - }, { - "version_value" : "8.0.0783", - "version_affected" : "=" - }, { - "version_value" : "8.0.0784", - "version_affected" : "=" - }, { - "version_value" : "8.0.0785", - "version_affected" : "=" - }, { - "version_value" : "8.0.0786", - "version_affected" : "=" - }, { - "version_value" : "8.0.0787", - "version_affected" : "=" - }, { - "version_value" : "8.0.0788", - "version_affected" : "=" - }, { - "version_value" : "8.0.0789", - "version_affected" : "=" - }, { - "version_value" : "8.0.0790", - "version_affected" : "=" - }, { - "version_value" : "8.0.0791", - "version_affected" : "=" - }, { - "version_value" : "8.0.0792", - "version_affected" : "=" - }, { - "version_value" : "8.0.0793", - "version_affected" : "=" - }, { - "version_value" : "8.0.0794", - "version_affected" : "=" - }, { - "version_value" : "8.0.0795", - "version_affected" : "=" - }, { - "version_value" : "8.0.0796", - "version_affected" : "=" - }, { - "version_value" : "8.0.0797", - "version_affected" : "=" - }, { - "version_value" : "8.0.0798", - "version_affected" : "=" - }, { - "version_value" : "8.0.0799", - "version_affected" : "=" - }, { - "version_value" : "8.0.0800", - "version_affected" : "=" - }, { - "version_value" : "8.0.0801", - "version_affected" : "=" - }, { - "version_value" : "8.0.0802", - "version_affected" : "=" - }, { - "version_value" : "8.0.0803", - "version_affected" : "=" - }, { - "version_value" : "8.0.0804", - "version_affected" : "=" - }, { - "version_value" : "8.0.0805", - "version_affected" : "=" - }, { - "version_value" : "8.0.0806", - "version_affected" : "=" - }, { - "version_value" : "8.0.0807", - "version_affected" : "=" - }, { - "version_value" : "8.0.0808", - "version_affected" : "=" - }, { - "version_value" : "8.0.0809", - "version_affected" : "=" - }, { - "version_value" : "8.0.0810", - "version_affected" : "=" - }, { - "version_value" : "8.0.0811", - "version_affected" : "=" - }, { - "version_value" : "8.0.0812", - "version_affected" : "=" - }, { - "version_value" : "8.0.0813", - "version_affected" : "=" - }, { - "version_value" : "8.0.0814", - "version_affected" : "=" - }, { - "version_value" : "8.0.0815", - "version_affected" : "=" - }, { - "version_value" : "8.0.0816", - "version_affected" : "=" - }, { - "version_value" : "8.0.0817", - "version_affected" : "=" - }, { - "version_value" : "8.0.0818", - "version_affected" : "=" - }, { - "version_value" : "8.0.0819", - "version_affected" : "=" - }, { - "version_value" : "8.0.0820", - "version_affected" : "=" - }, { - "version_value" : "8.0.0821", - "version_affected" : "=" - }, { - "version_value" : "8.0.0822", - "version_affected" : "=" - }, { - "version_value" : "8.0.0823", - "version_affected" : "=" - }, { - "version_value" : "8.0.0824", - "version_affected" : "=" - }, { - "version_value" : "8.0.0825", - "version_affected" : "=" - }, { - "version_value" : "8.0.0826", - "version_affected" : "=" - }, { - "version_value" : "8.0.0827", - "version_affected" : "=" - }, { - "version_value" : "8.0.0828", - "version_affected" : "=" - }, { - "version_value" : "8.0.0829", - "version_affected" : "=" - }, { - "version_value" : "8.0.0830", - "version_affected" : "=" - }, { - "version_value" : "8.0.0831", - "version_affected" : "=" - }, { - "version_value" : "8.0.0832", - "version_affected" : "=" - }, { - "version_value" : "8.0.0833", - "version_affected" : "=" - }, { - "version_value" : "8.0.0834", - "version_affected" : "=" - }, { - "version_value" : "8.0.0835", - "version_affected" : "=" - }, { - "version_value" : "8.0.0836", - "version_affected" : "=" - }, { - "version_value" : "8.0.0837", - "version_affected" : "=" - }, { - "version_value" : "8.0.0838", - "version_affected" : "=" - }, { - "version_value" : "8.0.0839", - "version_affected" : "=" - }, { - "version_value" : "8.0.0840", - "version_affected" : "=" - }, { - "version_value" : "8.0.0841", - "version_affected" : "=" - }, { - "version_value" : "8.0.0842", - "version_affected" : "=" - }, { - "version_value" : "8.0.0843", - "version_affected" : "=" - }, { - "version_value" : "8.0.0844", - "version_affected" : "=" - }, { - "version_value" : "8.0.0845", - "version_affected" : "=" - }, { - "version_value" : "8.0.0846", - "version_affected" : "=" - }, { - "version_value" : "8.0.0847", - "version_affected" : "=" - }, { - "version_value" : "8.0.0848", - "version_affected" : "=" - }, { - "version_value" : "8.0.0849", - "version_affected" : "=" - }, { - "version_value" : "8.0.0850", - "version_affected" : "=" - }, { - "version_value" : "8.0.0851", - "version_affected" : "=" - }, { - "version_value" : "8.0.0852", - "version_affected" : "=" - }, { - "version_value" : "8.0.0853", - "version_affected" : "=" - }, { - "version_value" : "8.0.0854", - "version_affected" : "=" - }, { - "version_value" : "8.0.0855", - "version_affected" : "=" - }, { - "version_value" : "8.0.0856", - "version_affected" : "=" - }, { - "version_value" : "8.0.0857", - "version_affected" : "=" - }, { - "version_value" : "8.0.0858", - "version_affected" : "=" - }, { - "version_value" : "8.0.0859", - "version_affected" : "=" - }, { - "version_value" : "8.0.0860", - "version_affected" : "=" - }, { - "version_value" : "8.0.0861", - "version_affected" : "=" - }, { - "version_value" : "8.0.0862", - "version_affected" : "=" - }, { - "version_value" : "8.0.0863", - "version_affected" : "=" - }, { - "version_value" : "8.0.0864", - "version_affected" : "=" - }, { - "version_value" : "8.0.0865", - "version_affected" : "=" - }, { - "version_value" : "8.0.0866", - "version_affected" : "=" - }, { - "version_value" : "8.0.0867", - "version_affected" : "=" - }, { - "version_value" : "8.0.0868", - "version_affected" : "=" - }, { - "version_value" : "8.0.0869", - "version_affected" : "=" - }, { - "version_value" : "8.0.0870", - "version_affected" : "=" - }, { - "version_value" : "8.0.0871", - "version_affected" : "=" - }, { - "version_value" : "8.0.0872", - "version_affected" : "=" - }, { - "version_value" : "8.0.0873", - "version_affected" : "=" - }, { - "version_value" : "8.0.0874", - "version_affected" : "=" - }, { - "version_value" : "8.0.0875", - "version_affected" : "=" - }, { - "version_value" : "8.0.0876", - "version_affected" : "=" - }, { - "version_value" : "8.0.0877", - "version_affected" : "=" - }, { - "version_value" : "8.0.0878", - "version_affected" : "=" - }, { - "version_value" : "8.0.0879", - "version_affected" : "=" - }, { - "version_value" : "8.0.0880", - "version_affected" : "=" - }, { - "version_value" : "8.0.0881", - "version_affected" : "=" - }, { - "version_value" : "8.0.0882", - "version_affected" : "=" - }, { - "version_value" : "8.0.0883", - "version_affected" : "=" - }, { - "version_value" : "8.0.0884", - "version_affected" : "=" - }, { - "version_value" : "8.0.0885", - "version_affected" : "=" - }, { - "version_value" : "8.0.0886", - "version_affected" : "=" - }, { - "version_value" : "8.0.0887", - "version_affected" : "=" - }, { - "version_value" : "8.0.0888", - "version_affected" : "=" - }, { - "version_value" : "8.0.0889", - "version_affected" : "=" - }, { - "version_value" : "8.0.0890", - "version_affected" : "=" - }, { - "version_value" : "8.0.0891", - "version_affected" : "=" - }, { - "version_value" : "8.0.0892", - "version_affected" : "=" - }, { - "version_value" : "8.0.0893", - "version_affected" : "=" - }, { - "version_value" : "8.0.0894", - "version_affected" : "=" - }, { - "version_value" : "8.0.0895", - "version_affected" : "=" - }, { - "version_value" : "8.0.0896", - "version_affected" : "=" - }, { - "version_value" : "8.0.0897", - "version_affected" : "=" - }, { - "version_value" : "8.0.0898", - "version_affected" : "=" - }, { - "version_value" : "8.0.0899", - "version_affected" : "=" - }, { - "version_value" : "8.0.0900", - "version_affected" : "=" - }, { - "version_value" : "8.0.0901", - "version_affected" : "=" - }, { - "version_value" : "8.0.0902", - "version_affected" : "=" - }, { - "version_value" : "8.0.0903", - "version_affected" : "=" - }, { - "version_value" : "8.0.0904", - "version_affected" : "=" - }, { - "version_value" : "8.0.0905", - "version_affected" : "=" - }, { - "version_value" : "8.0.0906", - "version_affected" : "=" - }, { - "version_value" : "8.0.0907", - "version_affected" : "=" - }, { - "version_value" : "8.0.0908", - "version_affected" : "=" - }, { - "version_value" : "8.0.0909", - "version_affected" : "=" - }, { - "version_value" : "8.0.0910", - "version_affected" : "=" - }, { - "version_value" : "8.0.0911", - "version_affected" : "=" - }, { - "version_value" : "8.0.0912", - "version_affected" : "=" - }, { - "version_value" : "8.0.0913", - "version_affected" : "=" - }, { - "version_value" : "8.0.0914", - "version_affected" : "=" - }, { - "version_value" : "8.0.0915", - "version_affected" : "=" - }, { - "version_value" : "8.0.0916", - "version_affected" : "=" - }, { - "version_value" : "8.0.0917", - "version_affected" : "=" - }, { - "version_value" : "8.0.0918", - "version_affected" : "=" - }, { - "version_value" : "8.0.0919", - "version_affected" : "=" - }, { - "version_value" : "8.0.0920", - "version_affected" : "=" - }, { - "version_value" : "8.0.0921", - "version_affected" : "=" - }, { - "version_value" : "8.0.0922", - "version_affected" : "=" - }, { - "version_value" : "8.0.0923", - "version_affected" : "=" - }, { - "version_value" : "8.0.0924", - "version_affected" : "=" - }, { - "version_value" : "8.0.0925", - "version_affected" : "=" - }, { - "version_value" : "8.0.0926", - "version_affected" : "=" - }, { - "version_value" : "8.0.0927", - "version_affected" : "=" - }, { - "version_value" : "8.0.0928", - "version_affected" : "=" - }, { - "version_value" : "8.0.0929", - "version_affected" : "=" - }, { - "version_value" : "8.0.0930", - "version_affected" : "=" - }, { - "version_value" : "8.0.0931", - "version_affected" : "=" - }, { - "version_value" : "8.0.0932", - "version_affected" : "=" - }, { - "version_value" : "8.0.0933", - "version_affected" : "=" - }, { - "version_value" : "8.0.0934", - "version_affected" : "=" - }, { - "version_value" : "8.0.0935", - "version_affected" : "=" - }, { - "version_value" : "8.0.0936", - "version_affected" : "=" - }, { - "version_value" : "8.0.0937", - "version_affected" : "=" - }, { - "version_value" : "8.0.0938", - "version_affected" : "=" - }, { - "version_value" : "8.0.0939", - "version_affected" : "=" - }, { - "version_value" : "8.0.0940", - "version_affected" : "=" - }, { - "version_value" : "8.0.0941", - "version_affected" : "=" - }, { - "version_value" : "8.0.0942", - "version_affected" : "=" - }, { - "version_value" : "8.0.0943", - "version_affected" : "=" - }, { - "version_value" : "8.0.0944", - "version_affected" : "=" - }, { - "version_value" : "8.0.0945", - "version_affected" : "=" - }, { - "version_value" : "8.0.0946", - "version_affected" : "=" - }, { - "version_value" : "8.0.0947", - "version_affected" : "=" - }, { - "version_value" : "8.0.0948", - "version_affected" : "=" - }, { - "version_value" : "8.0.0949", - "version_affected" : "=" - }, { - "version_value" : "8.0.0950", - "version_affected" : "=" - }, { - "version_value" : "8.0.0951", - "version_affected" : "=" - }, { - "version_value" : "8.0.0952", - "version_affected" : "=" - }, { - "version_value" : "8.0.0953", - "version_affected" : "=" - }, { - "version_value" : "8.0.0954", - "version_affected" : "=" - }, { - "version_value" : "8.0.0955", - "version_affected" : "=" - }, { - "version_value" : "8.0.0956", - "version_affected" : "=" - }, { - "version_value" : "8.0.0957", - "version_affected" : "=" - }, { - "version_value" : "8.0.0958", - "version_affected" : "=" - }, { - "version_value" : "8.0.0959", - "version_affected" : "=" - }, { - "version_value" : "8.0.0960", - "version_affected" : "=" - }, { - "version_value" : "8.0.0961", - "version_affected" : "=" - }, { - "version_value" : "8.0.0962", - "version_affected" : "=" - }, { - "version_value" : "8.0.0963", - "version_affected" : "=" - }, { - "version_value" : "8.0.0964", - "version_affected" : "=" - }, { - "version_value" : "8.0.0965", - "version_affected" : "=" - }, { - "version_value" : "8.0.0966", - "version_affected" : "=" - }, { - "version_value" : "8.0.0967", - "version_affected" : "=" - }, { - "version_value" : "8.0.0968", - "version_affected" : "=" - }, { - "version_value" : "8.0.0969", - "version_affected" : "=" - }, { - "version_value" : "8.0.0970", - "version_affected" : "=" - }, { - "version_value" : "8.0.0971", - "version_affected" : "=" - }, { - "version_value" : "8.0.0972", - "version_affected" : "=" - }, { - "version_value" : "8.0.0973", - "version_affected" : "=" - }, { - "version_value" : "8.0.0974", - "version_affected" : "=" - }, { - "version_value" : "8.0.0975", - "version_affected" : "=" - }, { - "version_value" : "8.0.0976", - "version_affected" : "=" - }, { - "version_value" : "8.0.0977", - "version_affected" : "=" - }, { - "version_value" : "8.0.0978", - "version_affected" : "=" - }, { - "version_value" : "8.0.0979", - "version_affected" : "=" - }, { - "version_value" : "8.0.0980", - "version_affected" : "=" - }, { - "version_value" : "8.0.0981", - "version_affected" : "=" - }, { - "version_value" : "8.0.0982", - "version_affected" : "=" - }, { - "version_value" : "8.0.0983", - "version_affected" : "=" - }, { - "version_value" : "8.0.0984", - "version_affected" : "=" - }, { - "version_value" : "8.0.0985", - "version_affected" : "=" - }, { - "version_value" : "8.0.0986", - "version_affected" : "=" - }, { - "version_value" : "8.0.0987", - "version_affected" : "=" - }, { - "version_value" : "8.0.0988", - "version_affected" : "=" - }, { - "version_value" : "8.0.0989", - "version_affected" : "=" - }, { - "version_value" : "8.0.0990", - "version_affected" : "=" - }, { - "version_value" : "8.0.0991", - "version_affected" : "=" - }, { - "version_value" : "8.0.0992", - "version_affected" : "=" - }, { - "version_value" : "8.0.0993", - "version_affected" : "=" - }, { - "version_value" : "8.0.0994", - "version_affected" : "=" - }, { - "version_value" : "8.0.0995", - "version_affected" : "=" - }, { - "version_value" : "8.0.0996", - "version_affected" : "=" - }, { - "version_value" : "8.0.0997", - "version_affected" : "=" - }, { - "version_value" : "8.0.0998", - "version_affected" : "=" - }, { - "version_value" : "8.0.0999", - "version_affected" : "=" - }, { - "version_value" : "8.0.1000", - "version_affected" : "=" - }, { - "version_value" : "8.0.1001", - "version_affected" : "=" - }, { - "version_value" : "8.0.1002", - "version_affected" : "=" - }, { - "version_value" : "8.0.1003", - "version_affected" : "=" - }, { - "version_value" : "8.0.1004", - "version_affected" : "=" - }, { - "version_value" : "8.0.1005", - "version_affected" : "=" - }, { - "version_value" : "8.0.1006", - "version_affected" : "=" - }, { - "version_value" : "8.0.1007", - "version_affected" : "=" - }, { - "version_value" : "8.0.1008", - "version_affected" : "=" - }, { - "version_value" : "8.0.1009", - "version_affected" : "=" - }, { - "version_value" : "8.0.1010", - "version_affected" : "=" - }, { - "version_value" : "8.0.1011", - "version_affected" : "=" - }, { - "version_value" : "8.0.1012", - "version_affected" : "=" - }, { - "version_value" : "8.0.1013", - "version_affected" : "=" - }, { - "version_value" : "8.0.1014", - "version_affected" : "=" - }, { - "version_value" : "8.0.1015", - "version_affected" : "=" - }, { - "version_value" : "8.0.1016", - "version_affected" : "=" - }, { - "version_value" : "8.0.1017", - "version_affected" : "=" - }, { - "version_value" : "8.0.1018", - "version_affected" : "=" - }, { - "version_value" : "8.0.1019", - "version_affected" : "=" - }, { - "version_value" : "8.0.1020", - "version_affected" : "=" - }, { - "version_value" : "8.0.1021", - "version_affected" : "=" - }, { - "version_value" : "8.0.1022", - "version_affected" : "=" - }, { - "version_value" : "8.0.1023", - "version_affected" : "=" - }, { - "version_value" : "8.0.1024", - "version_affected" : "=" - }, { - "version_value" : "8.0.1025", - "version_affected" : "=" - }, { - "version_value" : "8.0.1026", - "version_affected" : "=" - }, { - "version_value" : "8.0.1027", - "version_affected" : "=" - }, { - "version_value" : "8.0.1028", - "version_affected" : "=" - }, { - "version_value" : "8.0.1029", - "version_affected" : "=" - }, { - "version_value" : "8.0.1030", - "version_affected" : "=" - }, { - "version_value" : "8.0.1031", - "version_affected" : "=" - }, { - "version_value" : "8.0.1032", - "version_affected" : "=" - }, { - "version_value" : "8.0.1033", - "version_affected" : "=" - }, { - "version_value" : "8.0.1034", - "version_affected" : "=" - }, { - "version_value" : "8.0.1035", - "version_affected" : "=" - }, { - "version_value" : "8.0.1036", - "version_affected" : "=" - }, { - "version_value" : "8.0.1037", - "version_affected" : "=" - }, { - "version_value" : "8.0.1038", - "version_affected" : "=" - }, { - "version_value" : "8.0.1039", - "version_affected" : "=" - }, { - "version_value" : "8.0.1040", - "version_affected" : "=" - }, { - "version_value" : "8.0.1041", - "version_affected" : "=" - }, { - "version_value" : "8.0.1042", - "version_affected" : "=" - }, { - "version_value" : "8.0.1043", - "version_affected" : "=" - }, { - "version_value" : "8.0.1044", - "version_affected" : "=" - }, { - "version_value" : "8.0.1045", - "version_affected" : "=" - }, { - "version_value" : "8.0.1046", - "version_affected" : "=" - }, { - "version_value" : "8.0.1047", - "version_affected" : "=" - }, { - "version_value" : "8.0.1048", - "version_affected" : "=" - }, { - "version_value" : "8.0.1049", - "version_affected" : "=" - }, { - "version_value" : "8.0.1050", - "version_affected" : "=" - }, { - "version_value" : "8.0.1051", - "version_affected" : "=" - }, { - "version_value" : "8.0.1052", - "version_affected" : "=" - }, { - "version_value" : "8.0.1053", - "version_affected" : "=" - }, { - "version_value" : "8.0.1054", - "version_affected" : "=" - }, { - "version_value" : "8.0.1055", - "version_affected" : "=" - }, { - "version_value" : "8.0.1056", - "version_affected" : "=" - }, { - "version_value" : "8.0.1057", - "version_affected" : "=" - }, { - "version_value" : "8.0.1058", - "version_affected" : "=" - }, { - "version_value" : "8.0.1059", - "version_affected" : "=" - }, { - "version_value" : "8.0.1060", - "version_affected" : "=" - }, { - "version_value" : "8.0.1061", - "version_affected" : "=" - }, { - "version_value" : "8.0.1062", - "version_affected" : "=" - }, { - "version_value" : "8.0.1063", - "version_affected" : "=" - }, { - "version_value" : "8.0.1064", - "version_affected" : "=" - }, { - "version_value" : "8.0.1065", - "version_affected" : "=" - }, { - "version_value" : "8.0.1066", - "version_affected" : "=" - }, { - "version_value" : "8.0.1067", - "version_affected" : "=" - }, { - "version_value" : "8.0.1068", - "version_affected" : "=" - }, { - "version_value" : "8.0.1069", - "version_affected" : "=" - }, { - "version_value" : "8.0.1070", - "version_affected" : "=" - }, { - "version_value" : "8.0.1071", - "version_affected" : "=" - }, { - "version_value" : "8.0.1072", - "version_affected" : "=" - }, { - "version_value" : "8.0.1073", - "version_affected" : "=" - }, { - "version_value" : "8.0.1074", - "version_affected" : "=" - }, { - "version_value" : "8.0.1075", - "version_affected" : "=" - }, { - "version_value" : "8.0.1076", - "version_affected" : "=" - }, { - "version_value" : "8.0.1077", - "version_affected" : "=" - }, { - "version_value" : "8.0.1078", - "version_affected" : "=" - }, { - "version_value" : "8.0.1079", - "version_affected" : "=" - }, { - "version_value" : "8.0.1080", - "version_affected" : "=" - }, { - "version_value" : "8.0.1081", - "version_affected" : "=" - }, { - "version_value" : "8.0.1082", - "version_affected" : "=" - }, { - "version_value" : "8.0.1083", - "version_affected" : "=" - }, { - "version_value" : "8.0.1084", - "version_affected" : "=" - }, { - "version_value" : "8.0.1085", - "version_affected" : "=" - }, { - "version_value" : "8.0.1086", - "version_affected" : "=" - }, { - "version_value" : "8.0.1087", - "version_affected" : "=" - }, { - "version_value" : "8.0.1088", - "version_affected" : "=" - }, { - "version_value" : "8.0.1089", - "version_affected" : "=" - }, { - "version_value" : "8.0.1090", - "version_affected" : "=" - }, { - "version_value" : "8.0.1091", - "version_affected" : "=" - }, { - "version_value" : "8.0.1092", - "version_affected" : "=" - }, { - "version_value" : "8.0.1093", - "version_affected" : "=" - }, { - "version_value" : "8.0.1094", - "version_affected" : "=" - }, { - "version_value" : "8.0.1095", - "version_affected" : "=" - }, { - "version_value" : "8.0.1096", - "version_affected" : "=" - }, { - "version_value" : "8.0.1097", - "version_affected" : "=" - }, { - "version_value" : "8.0.1098", - "version_affected" : "=" - }, { - "version_value" : "8.0.1099", - "version_affected" : "=" - }, { - "version_value" : "8.0.1100", - "version_affected" : "=" - }, { - "version_value" : "8.0.1101", - "version_affected" : "=" - }, { - "version_value" : "8.0.1102", - "version_affected" : "=" - }, { - "version_value" : "8.0.1103", - "version_affected" : "=" - }, { - "version_value" : "8.0.1104", - "version_affected" : "=" - }, { - "version_value" : "8.0.1105", - "version_affected" : "=" - }, { - "version_value" : "8.0.1106", - "version_affected" : "=" - }, { - "version_value" : "8.0.1107", - "version_affected" : "=" - }, { - "version_value" : "8.0.1108", - "version_affected" : "=" - }, { - "version_value" : "8.0.1109", - "version_affected" : "=" - }, { - "version_value" : "8.0.1110", - "version_affected" : "=" - }, { - "version_value" : "8.0.1111", - "version_affected" : "=" - }, { - "version_value" : "8.0.1112", - "version_affected" : "=" - }, { - "version_value" : "8.0.1113", - "version_affected" : "=" - }, { - "version_value" : "8.0.1114", - "version_affected" : "=" - }, { - "version_value" : "8.0.1115", - "version_affected" : "=" - }, { - "version_value" : "8.0.1116", - "version_affected" : "=" - }, { - "version_value" : "8.0.1117", - "version_affected" : "=" - }, { - "version_value" : "8.0.1118", - "version_affected" : "=" - }, { - "version_value" : "8.0.1119", - "version_affected" : "=" - }, { - "version_value" : "8.0.1120", - "version_affected" : "=" - }, { - "version_value" : "8.0.1121", - "version_affected" : "=" - }, { - "version_value" : "8.0.1122", - "version_affected" : "=" - }, { - "version_value" : "8.0.1123", - "version_affected" : "=" - }, { - "version_value" : "8.0.1124", - "version_affected" : "=" - }, { - "version_value" : "8.0.1125", - "version_affected" : "=" - }, { - "version_value" : "8.0.1126", - "version_affected" : "=" - }, { - "version_value" : "8.0.1127", - "version_affected" : "=" - }, { - "version_value" : "8.0.1128", - "version_affected" : "=" - }, { - "version_value" : "8.0.1129", - "version_affected" : "=" - }, { - "version_value" : "8.0.1130", - "version_affected" : "=" - }, { - "version_value" : "8.0.1131", - "version_affected" : "=" - }, { - "version_value" : "8.0.1132", - "version_affected" : "=" - }, { - "version_value" : "8.0.1133", - "version_affected" : "=" - }, { - "version_value" : "8.0.1134", - "version_affected" : "=" - }, { - "version_value" : "8.0.1135", - "version_affected" : "=" - }, { - "version_value" : "8.0.1136", - "version_affected" : "=" - }, { - "version_value" : "8.0.1137", - "version_affected" : "=" - }, { - "version_value" : "8.0.1138", - "version_affected" : "=" - }, { - "version_value" : "8.0.1139", - "version_affected" : "=" - }, { - "version_value" : "8.0.1140", - "version_affected" : "=" - }, { - "version_value" : "8.0.1141", - "version_affected" : "=" - }, { - "version_value" : "8.0.1142", - "version_affected" : "=" - }, { - "version_value" : "8.0.1143", - "version_affected" : "=" - }, { - "version_value" : "8.0.1144", - "version_affected" : "=" - }, { - "version_value" : "8.0.1145", - "version_affected" : "=" - }, { - "version_value" : "8.0.1146", - "version_affected" : "=" - }, { - "version_value" : "8.0.1147", - "version_affected" : "=" - }, { - "version_value" : "8.0.1148", - "version_affected" : "=" - }, { - "version_value" : "8.0.1149", - "version_affected" : "=" - }, { - "version_value" : "8.0.1150", - "version_affected" : "=" - }, { - "version_value" : "8.0.1151", - "version_affected" : "=" - }, { - "version_value" : "8.0.1152", - "version_affected" : "=" - }, { - "version_value" : "8.0.1153", - "version_affected" : "=" - }, { - "version_value" : "8.0.1154", - "version_affected" : "=" - }, { - "version_value" : "8.0.1155", - "version_affected" : "=" - }, { - "version_value" : "8.0.1156", - "version_affected" : "=" - }, { - "version_value" : "8.0.1157", - "version_affected" : "=" - }, { - "version_value" : "8.0.1158", - "version_affected" : "=" - }, { - "version_value" : "8.0.1159", - "version_affected" : "=" - }, { - "version_value" : "8.0.1160", - "version_affected" : "=" - }, { - "version_value" : "8.0.1161", - "version_affected" : "=" - }, { - "version_value" : "8.0.1162", - "version_affected" : "=" - }, { - "version_value" : "8.0.1163", - "version_affected" : "=" - }, { - "version_value" : "8.0.1164", - "version_affected" : "=" - }, { - "version_value" : "8.0.1165", - "version_affected" : "=" - }, { - "version_value" : "8.0.1166", - "version_affected" : "=" - }, { - "version_value" : "8.0.1167", - "version_affected" : "=" - }, { - "version_value" : "8.0.1168", - "version_affected" : "=" - }, { - "version_value" : "8.0.1169", - "version_affected" : "=" - }, { - "version_value" : "8.0.1170", - "version_affected" : "=" - }, { - "version_value" : "8.0.1171", - "version_affected" : "=" - }, { - "version_value" : "8.0.1172", - "version_affected" : "=" - }, { - "version_value" : "8.0.1173", - "version_affected" : "=" - }, { - "version_value" : "8.0.1174", - "version_affected" : "=" - }, { - "version_value" : "8.0.1175", - "version_affected" : "=" - }, { - "version_value" : "8.0.1176", - "version_affected" : "=" - }, { - "version_value" : "8.0.1177", - "version_affected" : "=" - }, { - "version_value" : "8.0.1178", - "version_affected" : "=" - }, { - "version_value" : "8.0.1179", - "version_affected" : "=" - }, { - "version_value" : "8.0.1180", - "version_affected" : "=" - }, { - "version_value" : "8.0.1181", - "version_affected" : "=" - }, { - "version_value" : "8.0.1182", - "version_affected" : "=" - }, { - "version_value" : "8.0.1183", - "version_affected" : "=" - }, { - "version_value" : "8.0.1184", - "version_affected" : "=" - }, { - "version_value" : "8.0.1185", - "version_affected" : "=" - }, { - "version_value" : "8.0.1186", - "version_affected" : "=" - }, { - "version_value" : "8.0.1187", - "version_affected" : "=" - }, { - "version_value" : "8.0.1188", - "version_affected" : "=" - }, { - "version_value" : "8.0.1189", - "version_affected" : "=" - }, { - "version_value" : "8.0.1190", - "version_affected" : "=" - }, { - "version_value" : "8.0.1191", - "version_affected" : "=" - }, { - "version_value" : "8.0.1192", - "version_affected" : "=" - }, { - "version_value" : "8.0.1193", - "version_affected" : "=" - }, { - "version_value" : "8.0.1194", - "version_affected" : "=" - }, { - "version_value" : "8.0.1195", - "version_affected" : "=" - }, { - "version_value" : "8.0.1196", - "version_affected" : "=" - }, { - "version_value" : "8.0.1197", - "version_affected" : "=" - }, { - "version_value" : "8.0.1198", - "version_affected" : "=" - }, { - "version_value" : "8.0.1199", - "version_affected" : "=" - }, { - "version_value" : "8.0.1200", - "version_affected" : "=" - }, { - "version_value" : "8.0.1201", - "version_affected" : "=" - }, { - "version_value" : "8.0.1202", - "version_affected" : "=" - }, { - "version_value" : "8.0.1203", - "version_affected" : "=" - }, { - "version_value" : "8.0.1204", - "version_affected" : "=" - }, { - "version_value" : "8.0.1205", - "version_affected" : "=" - }, { - "version_value" : "8.0.1206", - "version_affected" : "=" - }, { - "version_value" : "8.0.1207", - "version_affected" : "=" - }, { - "version_value" : "8.0.1208", - "version_affected" : "=" - }, { - "version_value" : "8.0.1209", - "version_affected" : "=" - }, { - "version_value" : "8.0.1210", - "version_affected" : "=" - }, { - "version_value" : "8.0.1211", - "version_affected" : "=" - }, { - "version_value" : "8.0.1212", - "version_affected" : "=" - }, { - "version_value" : "8.0.1213", - "version_affected" : "=" - }, { - "version_value" : "8.0.1214", - "version_affected" : "=" - }, { - "version_value" : "8.0.1215", - "version_affected" : "=" - }, { - "version_value" : "8.0.1216", - "version_affected" : "=" - }, { - "version_value" : "8.0.1217", - "version_affected" : "=" - }, { - "version_value" : "8.0.1218", - "version_affected" : "=" - }, { - "version_value" : "8.0.1219", - "version_affected" : "=" - }, { - "version_value" : "8.0.1220", - "version_affected" : "=" - }, { - "version_value" : "8.0.1221", - "version_affected" : "=" - }, { - "version_value" : "8.0.1222", - "version_affected" : "=" - }, { - "version_value" : "8.0.1223", - "version_affected" : "=" - }, { - "version_value" : "8.0.1224", - "version_affected" : "=" - }, { - "version_value" : "8.0.1225", - "version_affected" : "=" - }, { - "version_value" : "8.0.1226", - "version_affected" : "=" - }, { - "version_value" : "8.0.1227", - "version_affected" : "=" - }, { - "version_value" : "8.0.1228", - "version_affected" : "=" - }, { - "version_value" : "8.0.1229", - "version_affected" : "=" - }, { - "version_value" : "8.0.1230", - "version_affected" : "=" - }, { - "version_value" : "8.0.1231", - "version_affected" : "=" - }, { - "version_value" : "8.0.1232", - "version_affected" : "=" - }, { - "version_value" : "8.0.1233", - "version_affected" : "=" - }, { - "version_value" : "8.0.1234", - "version_affected" : "=" - }, { - "version_value" : "8.0.1235", - "version_affected" : "=" - }, { - "version_value" : "8.0.1236", - "version_affected" : "=" - }, { - "version_value" : "8.0.1237", - "version_affected" : "=" - }, { - "version_value" : "8.0.1238", - "version_affected" : "=" - }, { - "version_value" : "8.0.1239", - "version_affected" : "=" - }, { - "version_value" : "8.0.1240", - "version_affected" : "=" - }, { - "version_value" : "8.0.1241", - "version_affected" : "=" - }, { - "version_value" : "8.0.1242", - "version_affected" : "=" - }, { - "version_value" : "8.0.1243", - "version_affected" : "=" - }, { - "version_value" : "8.0.1244", - "version_affected" : "=" - }, { - "version_value" : "8.0.1245", - "version_affected" : "=" - }, { - "version_value" : "8.0.1246", - "version_affected" : "=" - }, { - "version_value" : "8.0.1247", - "version_affected" : "=" - }, { - "version_value" : "8.0.1248", - "version_affected" : "=" - }, { - "version_value" : "8.0.1249", - "version_affected" : "=" - }, { - "version_value" : "8.0.1250", - "version_affected" : "=" - }, { - "version_value" : "8.0.1251", - "version_affected" : "=" - }, { - "version_value" : "8.0.1252", - "version_affected" : "=" - }, { - "version_value" : "8.0.1253", - "version_affected" : "=" - }, { - "version_value" : "8.0.1254", - "version_affected" : "=" - }, { - "version_value" : "8.0.1255", - "version_affected" : "=" - }, { - "version_value" : "8.0.1256", - "version_affected" : "=" - }, { - "version_value" : "8.0.1257", - "version_affected" : "=" - }, { - "version_value" : "8.0.1258", - "version_affected" : "=" - }, { - "version_value" : "8.0.1259", - "version_affected" : "=" - }, { - "version_value" : "8.0.1260", - "version_affected" : "=" - }, { - "version_value" : "8.0.1261", - "version_affected" : "=" - }, { - "version_value" : "8.0.1262", - "version_affected" : "=" - }, { - "version_value" : "8.0.1263", - "version_affected" : "=" - }, { - "version_value" : "8.0.1264", - "version_affected" : "=" - }, { - "version_value" : "8.0.1265", - "version_affected" : "=" - }, { - "version_value" : "8.0.1266", - "version_affected" : "=" - }, { - "version_value" : "8.0.1267", - "version_affected" : "=" - }, { - "version_value" : "8.0.1268", - "version_affected" : "=" - }, { - "version_value" : "8.0.1269", - "version_affected" : "=" - }, { - "version_value" : "8.0.1270", - "version_affected" : "=" - }, { - "version_value" : "8.0.1271", - "version_affected" : "=" - }, { - "version_value" : "8.0.1272", - "version_affected" : "=" - }, { - "version_value" : "8.0.1273", - "version_affected" : "=" - }, { - "version_value" : "8.0.1274", - "version_affected" : "=" - }, { - "version_value" : "8.0.1275", - "version_affected" : "=" - }, { - "version_value" : "8.0.1276", - "version_affected" : "=" - }, { - "version_value" : "8.0.1277", - "version_affected" : "=" - }, { - "version_value" : "8.0.1278", - "version_affected" : "=" - }, { - "version_value" : "8.0.1279", - "version_affected" : "=" - }, { - "version_value" : "8.0.1280", - "version_affected" : "=" - }, { - "version_value" : "8.0.1281", - "version_affected" : "=" - }, { - "version_value" : "8.0.1282", - "version_affected" : "=" - }, { - "version_value" : "8.0.1283", - "version_affected" : "=" - }, { - "version_value" : "8.0.1284", - "version_affected" : "=" - }, { - "version_value" : "8.0.1285", - "version_affected" : "=" - }, { - "version_value" : "8.0.1286", - "version_affected" : "=" - }, { - "version_value" : "8.0.1287", - "version_affected" : "=" - }, { - "version_value" : "8.0.1288", - "version_affected" : "=" - }, { - "version_value" : "8.0.1289", - "version_affected" : "=" - }, { - "version_value" : "8.0.1290", - "version_affected" : "=" - }, { - "version_value" : "8.0.1291", - "version_affected" : "=" - }, { - "version_value" : "8.0.1292", - "version_affected" : "=" - }, { - "version_value" : "8.0.1293", - "version_affected" : "=" - }, { - "version_value" : "8.0.1294", - "version_affected" : "=" - }, { - "version_value" : "8.0.1295", - "version_affected" : "=" - }, { - "version_value" : "8.0.1296", - "version_affected" : "=" - }, { - "version_value" : "8.0.1297", - "version_affected" : "=" - }, { - "version_value" : "8.0.1298", - "version_affected" : "=" - }, { - "version_value" : "8.0.1299", - "version_affected" : "=" - }, { - "version_value" : "8.0.1300", - "version_affected" : "=" - }, { - "version_value" : "8.0.1301", - "version_affected" : "=" - }, { - "version_value" : "8.0.1302", - "version_affected" : "=" - }, { - "version_value" : "8.0.1303", - "version_affected" : "=" - }, { - "version_value" : "8.0.1304", - "version_affected" : "=" - }, { - "version_value" : "8.0.1305", - "version_affected" : "=" - }, { - "version_value" : "8.0.1306", - "version_affected" : "=" - }, { - "version_value" : "8.0.1307", - "version_affected" : "=" - }, { - "version_value" : "8.0.1308", - "version_affected" : "=" - }, { - "version_value" : "8.0.1309", - "version_affected" : "=" - }, { - "version_value" : "8.0.1310", - "version_affected" : "=" - }, { - "version_value" : "8.0.1311", - "version_affected" : "=" - }, { - "version_value" : "8.0.1312", - "version_affected" : "=" - }, { - "version_value" : "8.0.1313", - "version_affected" : "=" - }, { - "version_value" : "8.0.1314", - "version_affected" : "=" - }, { - "version_value" : "8.0.1315", - "version_affected" : "=" - }, { - "version_value" : "8.0.1316", - "version_affected" : "=" - }, { - "version_value" : "8.0.1317", - "version_affected" : "=" - }, { - "version_value" : "8.0.1318", - "version_affected" : "=" - }, { - "version_value" : "8.0.1319", - "version_affected" : "=" - }, { - "version_value" : "8.0.1320", - "version_affected" : "=" - }, { - "version_value" : "8.0.1321", - "version_affected" : "=" - }, { - "version_value" : "8.0.1322", - "version_affected" : "=" - }, { - "version_value" : "8.0.1323", - "version_affected" : "=" - }, { - "version_value" : "8.0.1324", - "version_affected" : "=" - }, { - "version_value" : "8.0.1325", - "version_affected" : "=" - }, { - "version_value" : "8.0.1326", - "version_affected" : "=" - }, { - "version_value" : "8.0.1327", - "version_affected" : "=" - }, { - "version_value" : "8.0.1328", - "version_affected" : "=" - }, { - "version_value" : "8.0.1329", - "version_affected" : "=" - }, { - "version_value" : "8.0.1330", - "version_affected" : "=" - }, { - "version_value" : "8.0.1331", - "version_affected" : "=" - }, { - "version_value" : "8.0.1332", - "version_affected" : "=" - }, { - "version_value" : "8.0.1333", - "version_affected" : "=" - }, { - "version_value" : "8.0.1334", - "version_affected" : "=" - }, { - "version_value" : "8.0.1335", - "version_affected" : "=" - }, { - "version_value" : "8.0.1336", - "version_affected" : "=" - }, { - "version_value" : "8.0.1337", - "version_affected" : "=" - }, { - "version_value" : "8.0.1338", - "version_affected" : "=" - }, { - "version_value" : "8.0.1339", - "version_affected" : "=" - }, { - "version_value" : "8.0.1340", - "version_affected" : "=" - }, { - "version_value" : "8.0.1341", - "version_affected" : "=" - }, { - "version_value" : "8.0.1342", - "version_affected" : "=" - }, { - "version_value" : "8.0.1343", - "version_affected" : "=" - }, { - "version_value" : "8.0.1344", - "version_affected" : "=" - }, { - "version_value" : "8.0.1345", - "version_affected" : "=" - }, { - "version_value" : "8.0.1346", - "version_affected" : "=" - }, { - "version_value" : "8.0.1347", - "version_affected" : "=" - }, { - "version_value" : "8.0.1348", - "version_affected" : "=" - }, { - "version_value" : "8.0.1349", - "version_affected" : "=" - }, { - "version_value" : "8.0.1350", - "version_affected" : "=" - }, { - "version_value" : "8.0.1351", - "version_affected" : "=" - }, { - "version_value" : "8.0.1352", - "version_affected" : "=" - }, { - "version_value" : "8.0.1353", - "version_affected" : "=" - }, { - "version_value" : "8.0.1354", - "version_affected" : "=" - }, { - "version_value" : "8.0.1355", - "version_affected" : "=" - }, { - "version_value" : "8.0.1356", - "version_affected" : "=" - }, { - "version_value" : "8.0.1357", - "version_affected" : "=" - }, { - "version_value" : "8.0.1358", - "version_affected" : "=" - }, { - "version_value" : "8.0.1359", - "version_affected" : "=" - }, { - "version_value" : "8.0.1360", - "version_affected" : "=" - }, { - "version_value" : "8.0.1361", - "version_affected" : "=" - }, { - "version_value" : "8.0.1362", - "version_affected" : "=" - }, { - "version_value" : "8.0.1363", - "version_affected" : "=" - }, { - "version_value" : "8.0.1364", - "version_affected" : "=" - }, { - "version_value" : "8.0.1365", - "version_affected" : "=" - }, { - "version_value" : "8.0.1366", - "version_affected" : "=" - }, { - "version_value" : "8.0.1367", - "version_affected" : "=" - }, { - "version_value" : "8.0.1368", - "version_affected" : "=" - }, { - "version_value" : "8.0.1369", - "version_affected" : "=" - }, { - "version_value" : "8.0.1370", - "version_affected" : "=" - }, { - "version_value" : "8.0.1371", - "version_affected" : "=" - }, { - "version_value" : "8.0.1372", - "version_affected" : "=" - }, { - "version_value" : "8.0.1373", - "version_affected" : "=" - }, { - "version_value" : "8.0.1374", - "version_affected" : "=" - }, { - "version_value" : "8.0.1375", - "version_affected" : "=" - }, { - "version_value" : "8.0.1376", - "version_affected" : "=" - }, { - "version_value" : "8.0.1377", - "version_affected" : "=" - }, { - "version_value" : "8.0.1378", - "version_affected" : "=" - }, { - "version_value" : "8.0.1379", - "version_affected" : "=" - }, { - "version_value" : "8.0.1380", - "version_affected" : "=" - }, { - "version_value" : "8.0.1381", - "version_affected" : "=" - }, { - "version_value" : "8.0.1382", - "version_affected" : "=" - }, { - "version_value" : "8.0.1383", - "version_affected" : "=" - }, { - "version_value" : "8.0.1384", - "version_affected" : "=" - }, { - "version_value" : "8.0.1385", - "version_affected" : "=" - }, { - "version_value" : "8.0.1386", - "version_affected" : "=" - }, { - "version_value" : "8.0.1387", - "version_affected" : "=" - }, { - "version_value" : "8.0.1388", - "version_affected" : "=" - }, { - "version_value" : "8.0.1389", - "version_affected" : "=" - }, { - "version_value" : "8.0.1390", - "version_affected" : "=" - }, { - "version_value" : "8.0.1391", - "version_affected" : "=" - }, { - "version_value" : "8.0.1392", - "version_affected" : "=" - }, { - "version_value" : "8.0.1393", - "version_affected" : "=" - }, { - "version_value" : "8.0.1394", - "version_affected" : "=" - }, { - "version_value" : "8.0.1395", - "version_affected" : "=" - }, { - "version_value" : "8.0.1396", - "version_affected" : "=" - }, { - "version_value" : "8.0.1397", - "version_affected" : "=" - }, { - "version_value" : "8.0.1398", - "version_affected" : "=" - }, { - "version_value" : "8.0.1399", - "version_affected" : "=" - }, { - "version_value" : "8.0.1400", - "version_affected" : "=" - }, { - "version_value" : "8.0.1401", - "version_affected" : "=" - }, { - "version_value" : "8.0.1402", - "version_affected" : "=" - }, { - "version_value" : "8.0.1403", - "version_affected" : "=" - }, { - "version_value" : "8.0.1404", - "version_affected" : "=" - }, { - "version_value" : "8.0.1405", - "version_affected" : "=" - }, { - "version_value" : "8.0.1406", - "version_affected" : "=" - }, { - "version_value" : "8.0.1407", - "version_affected" : "=" - }, { - "version_value" : "8.0.1408", - "version_affected" : "=" - }, { - "version_value" : "8.0.1409", - "version_affected" : "=" - }, { - "version_value" : "8.0.1410", - "version_affected" : "=" - }, { - "version_value" : "8.0.1411", - "version_affected" : "=" - }, { - "version_value" : "8.0.1412", - "version_affected" : "=" - }, { - "version_value" : "8.0.1413", - "version_affected" : "=" - }, { - "version_value" : "8.0.1414", - "version_affected" : "=" - }, { - "version_value" : "8.0.1415", - "version_affected" : "=" - }, { - "version_value" : "8.0.1416", - "version_affected" : "=" - }, { - "version_value" : "8.0.1417", - "version_affected" : "=" - }, { - "version_value" : "8.0.1418", - "version_affected" : "=" - }, { - "version_value" : "8.0.1419", - "version_affected" : "=" - }, { - "version_value" : "8.0.1420", - "version_affected" : "=" - }, { - "version_value" : "8.0.1421", - "version_affected" : "=" - }, { - "version_value" : "8.0.1422", - "version_affected" : "=" - }, { - "version_value" : "8.0.1423", - "version_affected" : "=" - }, { - "version_value" : "8.0.1424", - "version_affected" : "=" - }, { - "version_value" : "8.0.1425", - "version_affected" : "=" - }, { - "version_value" : "8.0.1426", - "version_affected" : "=" - }, { - "version_value" : "8.0.1427", - "version_affected" : "=" - }, { - "version_value" : "8.0.1428", - "version_affected" : "=" - }, { - "version_value" : "8.0.1429", - "version_affected" : "=" - }, { - "version_value" : "8.0.1430", - "version_affected" : "=" - }, { - "version_value" : "8.0.1431", - "version_affected" : "=" - }, { - "version_value" : "8.0.1432", - "version_affected" : "=" - }, { - "version_value" : "8.0.1433", - "version_affected" : "=" - }, { - "version_value" : "8.0.1434", - "version_affected" : "=" - }, { - "version_value" : "8.0.1435", - "version_affected" : "=" - }, { - "version_value" : "8.0.1436", - "version_affected" : "=" - }, { - "version_value" : "8.0.1437", - "version_affected" : "=" - }, { - "version_value" : "8.0.1438", - "version_affected" : "=" - }, { - "version_value" : "8.0.1439", - "version_affected" : "=" - }, { - "version_value" : "8.0.1440", - "version_affected" : "=" - }, { - "version_value" : "8.0.1441", - "version_affected" : "=" - }, { - "version_value" : "8.0.1442", - "version_affected" : "=" - }, { - "version_value" : "8.0.1443", - "version_affected" : "=" - }, { - "version_value" : "8.0.1444", - "version_affected" : "=" - }, { - "version_value" : "8.0.1445", - "version_affected" : "=" - }, { - "version_value" : "8.0.1446", - "version_affected" : "=" - }, { - "version_value" : "8.0.1447", - "version_affected" : "=" - }, { - "version_value" : "8.0.1448", - "version_affected" : "=" - }, { - "version_value" : "8.0.1449", - "version_affected" : "=" - }, { - "version_value" : "8.0.1450", - "version_affected" : "=" - }, { - "version_value" : "8.0.1451", - "version_affected" : "=" - }, { - "version_value" : "8.0.1452", - "version_affected" : "=" - }, { - "version_value" : "8.0.1453", - "version_affected" : "=" - }, { - "version_value" : "8.0.1454", - "version_affected" : "=" - }, { - "version_value" : "8.0.1455", - "version_affected" : "=" - }, { - "version_value" : "8.0.1456", - "version_affected" : "=" - }, { - "version_value" : "8.0.1457", - "version_affected" : "=" - }, { - "version_value" : "8.0.1458", - "version_affected" : "=" - }, { - "version_value" : "8.0.1459", - "version_affected" : "=" - }, { - "version_value" : "8.0.1460", - "version_affected" : "=" - }, { - "version_value" : "8.0.1461", - "version_affected" : "=" - }, { - "version_value" : "8.0.1462", - "version_affected" : "=" - }, { - "version_value" : "8.0.1463", - "version_affected" : "=" - }, { - "version_value" : "8.0.1464", - "version_affected" : "=" - }, { - "version_value" : "8.0.1465", - "version_affected" : "=" - }, { - "version_value" : "8.0.1466", - "version_affected" : "=" - }, { - "version_value" : "8.0.1467", - "version_affected" : "=" - }, { - "version_value" : "8.0.1468", - "version_affected" : "=" - }, { - "version_value" : "8.0.1469", - "version_affected" : "=" - }, { - "version_value" : "8.0.1470", - "version_affected" : "=" - }, { - "version_value" : "8.0.1471", - "version_affected" : "=" - }, { - "version_value" : "8.0.1472", - "version_affected" : "=" - }, { - "version_value" : "8.0.1473", - "version_affected" : "=" - }, { - "version_value" : "8.0.1474", - "version_affected" : "=" - }, { - "version_value" : "8.0.1475", - "version_affected" : "=" - }, { - "version_value" : "8.0.1476", - "version_affected" : "=" - }, { - "version_value" : "8.0.1477", - "version_affected" : "=" - }, { - "version_value" : "8.0.1478", - "version_affected" : "=" - }, { - "version_value" : "8.0.1479", - "version_affected" : "=" - }, { - "version_value" : "8.0.1480", - "version_affected" : "=" - }, { - "version_value" : "8.0.1481", - "version_affected" : "=" - }, { - "version_value" : "8.0.1482", - "version_affected" : "=" - }, { - "version_value" : "8.0.1483", - "version_affected" : "=" - }, { - "version_value" : "8.0.1484", - "version_affected" : "=" - }, { - "version_value" : "8.0.1485", - "version_affected" : "=" - }, { - "version_value" : "8.0.1486", - "version_affected" : "=" - }, { - "version_value" : "8.0.1487", - "version_affected" : "=" - }, { - "version_value" : "8.0.1488", - "version_affected" : "=" - }, { - "version_value" : "8.0.1489", - "version_affected" : "=" - }, { - "version_value" : "8.0.1490", - "version_affected" : "=" - }, { - "version_value" : "8.0.1491", - "version_affected" : "=" - }, { - "version_value" : "8.0.1492", - "version_affected" : "=" - }, { - "version_value" : "8.0.1493", - "version_affected" : "=" - }, { - "version_value" : "8.0.1494", - "version_affected" : "=" - }, { - "version_value" : "8.0.1495", - "version_affected" : "=" - }, { - "version_value" : "8.0.1496", - "version_affected" : "=" - }, { - "version_value" : "8.0.1497", - "version_affected" : "=" - }, { - "version_value" : "8.0.1498", - "version_affected" : "=" - }, { - "version_value" : "8.0.1499", - "version_affected" : "=" - }, { - "version_value" : "8.0.1500", - "version_affected" : "=" - }, { - "version_value" : "8.0.1501", - "version_affected" : "=" - }, { - "version_value" : "8.0.1502", - "version_affected" : "=" - }, { - "version_value" : "8.0.1503", - "version_affected" : "=" - }, { - "version_value" : "8.0.1504", - "version_affected" : "=" - }, { - "version_value" : "8.0.1505", - "version_affected" : "=" - }, { - "version_value" : "8.0.1506", - "version_affected" : "=" - }, { - "version_value" : "8.0.1507", - "version_affected" : "=" - }, { - "version_value" : "8.0.1508", - "version_affected" : "=" - }, { - "version_value" : "8.0.1509", - "version_affected" : "=" - }, { - "version_value" : "8.0.1510", - "version_affected" : "=" - }, { - "version_value" : "8.0.1511", - "version_affected" : "=" - }, { - "version_value" : "8.0.1512", - "version_affected" : "=" - }, { - "version_value" : "8.0.1513", - "version_affected" : "=" - }, { - "version_value" : "8.0.1514", - "version_affected" : "=" - }, { - "version_value" : "8.0.1515", - "version_affected" : "=" - }, { - "version_value" : "8.0.1516", - "version_affected" : "=" - }, { - "version_value" : "8.0.1517", - "version_affected" : "=" - }, { - "version_value" : "8.0.1518", - "version_affected" : "=" - }, { - "version_value" : "8.0.1519", - "version_affected" : "=" - }, { - "version_value" : "8.0.1520", - "version_affected" : "=" - }, { - "version_value" : "8.0.1521", - "version_affected" : "=" - }, { - "version_value" : "8.0.1522", - "version_affected" : "=" - }, { - "version_value" : "8.0.1523", - "version_affected" : "=" - }, { - "version_value" : "8.0.1524", - "version_affected" : "=" - }, { - "version_value" : "8.0.1525", - "version_affected" : "=" - }, { - "version_value" : "8.0.1526", - "version_affected" : "=" - }, { - "version_value" : "8.0.1527", - "version_affected" : "=" - }, { - "version_value" : "8.0.1528", - "version_affected" : "=" - }, { - "version_value" : "8.0.1529", - "version_affected" : "=" - }, { - "version_value" : "8.0.1530", - "version_affected" : "=" - }, { - "version_value" : "8.0.1531", - "version_affected" : "=" - }, { - "version_value" : "8.0.1532", - "version_affected" : "=" - }, { - "version_value" : "8.0.1533", - "version_affected" : "=" - }, { - "version_value" : "8.0.1534", - "version_affected" : "=" - }, { - "version_value" : "8.0.1535", - "version_affected" : "=" - }, { - "version_value" : "8.0.1536", - "version_affected" : "=" - }, { - "version_value" : "8.0.1537", - "version_affected" : "=" - }, { - "version_value" : "8.0.1538", - "version_affected" : "=" - }, { - "version_value" : "8.0.1539", - "version_affected" : "=" - }, { - "version_value" : "8.0.1540", - "version_affected" : "=" - }, { - "version_value" : "8.0.1541", - "version_affected" : "=" - }, { - "version_value" : "8.0.1542", - "version_affected" : "=" - }, { - "version_value" : "8.0.1543", - "version_affected" : "=" - }, { - "version_value" : "8.0.1544", - "version_affected" : "=" - }, { - "version_value" : "8.0.1545", - "version_affected" : "=" - }, { - "version_value" : "8.0.1546", - "version_affected" : "=" - }, { - "version_value" : "8.0.1547", - "version_affected" : "=" - }, { - "version_value" : "8.0.1548", - "version_affected" : "=" - }, { - "version_value" : "8.0.1549", - "version_affected" : "=" - }, { - "version_value" : "8.0.1550", - "version_affected" : "=" - }, { - "version_value" : "8.0.1551", - "version_affected" : "=" - }, { - "version_value" : "8.0.1552", - "version_affected" : "=" - }, { - "version_value" : "8.0.1553", - "version_affected" : "=" - }, { - "version_value" : "8.0.1554", - "version_affected" : "=" - }, { - "version_value" : "8.0.1555", - "version_affected" : "=" - }, { - "version_value" : "8.0.1556", - "version_affected" : "=" - }, { - "version_value" : "8.0.1557", - "version_affected" : "=" - }, { - "version_value" : "8.0.1558", - "version_affected" : "=" - }, { - "version_value" : "8.0.1559", - "version_affected" : "=" - }, { - "version_value" : "8.0.1560", - "version_affected" : "=" - }, { - "version_value" : "8.0.1561", - "version_affected" : "=" - }, { - "version_value" : "8.0.1562", - "version_affected" : "=" - }, { - "version_value" : "8.0.1563", - "version_affected" : "=" - }, { - "version_value" : "8.0.1564", - "version_affected" : "=" - }, { - "version_value" : "8.0.1565", - "version_affected" : "=" - }, { - "version_value" : "8.0.1566", - "version_affected" : "=" - }, { - "version_value" : "8.0.1567", - "version_affected" : "=" - }, { - "version_value" : "8.0.1568", - "version_affected" : "=" - }, { - "version_value" : "8.0.1569", - "version_affected" : "=" - }, { - "version_value" : "8.0.1570", - "version_affected" : "=" - }, { - "version_value" : "8.0.1571", - "version_affected" : "=" - }, { - "version_value" : "8.0.1572", - "version_affected" : "=" - }, { - "version_value" : "8.0.1573", - "version_affected" : "=" - }, { - "version_value" : "8.0.1574", - "version_affected" : "=" - }, { - "version_value" : "8.0.1575", - "version_affected" : "=" - }, { - "version_value" : "8.0.1576", - "version_affected" : "=" - }, { - "version_value" : "8.0.1577", - "version_affected" : "=" - }, { - "version_value" : "8.0.1578", - "version_affected" : "=" - }, { - "version_value" : "8.0.1579", - "version_affected" : "=" - }, { - "version_value" : "8.0.1580", - "version_affected" : "=" - }, { - "version_value" : "8.0.1581", - "version_affected" : "=" - }, { - "version_value" : "8.0.1582", - "version_affected" : "=" - }, { - "version_value" : "8.0.1583", - "version_affected" : "=" - }, { - "version_value" : "8.0.1584", - "version_affected" : "=" - }, { - "version_value" : "8.0.1585", - "version_affected" : "=" - }, { - "version_value" : "8.0.1586", - "version_affected" : "=" - }, { - "version_value" : "8.0.1587", - "version_affected" : "=" - }, { - "version_value" : "8.0.1588", - "version_affected" : "=" - }, { - "version_value" : "8.0.1589", - "version_affected" : "=" - }, { - "version_value" : "8.0.1590", - "version_affected" : "=" - }, { - "version_value" : "8.0.1591", - "version_affected" : "=" - }, { - "version_value" : "8.0.1592", - "version_affected" : "=" - }, { - "version_value" : "8.0.1593", - "version_affected" : "=" - }, { - "version_value" : "8.0.1594", - "version_affected" : "=" - }, { - "version_value" : "8.0.1595", - "version_affected" : "=" - }, { - "version_value" : "8.0.1596", - "version_affected" : "=" - }, { - "version_value" : "8.0.1597", - "version_affected" : "=" - }, { - "version_value" : "8.0.1598", - "version_affected" : "=" - }, { - "version_value" : "8.0.1599", - "version_affected" : "=" - }, { - "version_value" : "8.0.1600", - "version_affected" : "=" - }, { - "version_value" : "8.0.1601", - "version_affected" : "=" - }, { - "version_value" : "8.0.1602", - "version_affected" : "=" - }, { - "version_value" : "8.0.1603", - "version_affected" : "=" - }, { - "version_value" : "8.0.1604", - "version_affected" : "=" - }, { - "version_value" : "8.0.1605", - "version_affected" : "=" - }, { - "version_value" : "8.0.1606", - "version_affected" : "=" - }, { - "version_value" : "8.0.1607", - "version_affected" : "=" - }, { - "version_value" : "8.0.1608", - "version_affected" : "=" - }, { - "version_value" : "8.0.1609", - "version_affected" : "=" - }, { - "version_value" : "8.0.1610", - "version_affected" : "=" - }, { - "version_value" : "8.0.1611", - "version_affected" : "=" - }, { - "version_value" : "8.0.1612", - "version_affected" : "=" - }, { - "version_value" : "8.0.1613", - "version_affected" : "=" - }, { - "version_value" : "8.0.1614", - "version_affected" : "=" - }, { - "version_value" : "8.0.1615", - "version_affected" : "=" - }, { - "version_value" : "8.0.1616", - "version_affected" : "=" - }, { - "version_value" : "8.0.1617", - "version_affected" : "=" - }, { - "version_value" : "8.0.1618", - "version_affected" : "=" - }, { - "version_value" : "8.0.1619", - "version_affected" : "=" - }, { - "version_value" : "8.0.1620", - "version_affected" : "=" - }, { - "version_value" : "8.0.1621", - "version_affected" : "=" - }, { - "version_value" : "8.0.1622", - "version_affected" : "=" - }, { - "version_value" : "8.0.1623", - "version_affected" : "=" - }, { - "version_value" : "8.0.1624", - "version_affected" : "=" - }, { - "version_value" : "8.0.1625", - "version_affected" : "=" - }, { - "version_value" : "8.0.1626", - "version_affected" : "=" - }, { - "version_value" : "8.0.1627", - "version_affected" : "=" - }, { - "version_value" : "8.0.1628", - "version_affected" : "=" - }, { - "version_value" : "8.0.1629", - "version_affected" : "=" - }, { - "version_value" : "8.0.1630", - "version_affected" : "=" - }, { - "version_value" : "8.0.1631", - "version_affected" : "=" - }, { - "version_value" : "8.0.1632", - "version_affected" : "=" - }, { - "version_value" : "8.0.1633", - "version_affected" : "=" - }, { - "version_value" : "8.0.1634", - "version_affected" : "=" - }, { - "version_value" : "8.0.1635", - "version_affected" : "=" - }, { - "version_value" : "8.0.1636", - "version_affected" : "=" - }, { - "version_value" : "8.0.1637", - "version_affected" : "=" - }, { - "version_value" : "8.0.1638", - "version_affected" : "=" - }, { - "version_value" : "8.0.1639", - "version_affected" : "=" - }, { - "version_value" : "8.0.1640", - "version_affected" : "=" - }, { - "version_value" : "8.0.1641", - "version_affected" : "=" - }, { - "version_value" : "8.0.1642", - "version_affected" : "=" - }, { - "version_value" : "8.0.1643", - "version_affected" : "=" - }, { - "version_value" : "8.0.1644", - "version_affected" : "=" - }, { - "version_value" : "8.0.1645", - "version_affected" : "=" - }, { - "version_value" : "8.0.1646", - "version_affected" : "=" - }, { - "version_value" : "8.0.1647", - "version_affected" : "=" - }, { - "version_value" : "8.0.1648", - "version_affected" : "=" - }, { - "version_value" : "8.0.1649", - "version_affected" : "=" - }, { - "version_value" : "8.0.1650", - "version_affected" : "=" - }, { - "version_value" : "8.0.1651", - "version_affected" : "=" - }, { - "version_value" : "8.0.1652", - "version_affected" : "=" - }, { - "version_value" : "8.0.1653", - "version_affected" : "=" - }, { - "version_value" : "8.0.1654", - "version_affected" : "=" - }, { - "version_value" : "8.0.1655", - "version_affected" : "=" - }, { - "version_value" : "8.0.1656", - "version_affected" : "=" - }, { - "version_value" : "8.0.1657", - "version_affected" : "=" - }, { - "version_value" : "8.0.1658", - "version_affected" : "=" - }, { - "version_value" : "8.0.1659", - "version_affected" : "=" - }, { - "version_value" : "8.0.1660", - "version_affected" : "=" - }, { - "version_value" : "8.0.1661", - "version_affected" : "=" - }, { - "version_value" : "8.0.1662", - "version_affected" : "=" - }, { - "version_value" : "8.0.1663", - "version_affected" : "=" - }, { - "version_value" : "8.0.1664", - "version_affected" : "=" - }, { - "version_value" : "8.0.1665", - "version_affected" : "=" - }, { - "version_value" : "8.0.1666", - "version_affected" : "=" - }, { - "version_value" : "8.0.1667", - "version_affected" : "=" - }, { - "version_value" : "8.0.1668", - "version_affected" : "=" - }, { - "version_value" : "8.0.1669", - "version_affected" : "=" - }, { - "version_value" : "8.0.1670", - "version_affected" : "=" - }, { - "version_value" : "8.0.1671", - "version_affected" : "=" - }, { - "version_value" : "8.0.1672", - "version_affected" : "=" - }, { - "version_value" : "8.0.1673", - "version_affected" : "=" - }, { - "version_value" : "8.0.1674", - "version_affected" : "=" - }, { - "version_value" : "8.0.1675", - "version_affected" : "=" - }, { - "version_value" : "8.0.1676", - "version_affected" : "=" - }, { - "version_value" : "8.0.1677", - "version_affected" : "=" - }, { - "version_value" : "8.0.1678", - "version_affected" : "=" - }, { - "version_value" : "8.0.1679", - "version_affected" : "=" - }, { - "version_value" : "8.0.1680", - "version_affected" : "=" - }, { - "version_value" : "8.0.1681", - "version_affected" : "=" - }, { - "version_value" : "8.0.1682", - "version_affected" : "=" - }, { - "version_value" : "8.0.1683", - "version_affected" : "=" - }, { - "version_value" : "8.0.1684", - "version_affected" : "=" - }, { - "version_value" : "8.0.1685", - "version_affected" : "=" - }, { - "version_value" : "8.0.1686", - "version_affected" : "=" - }, { - "version_value" : "8.0.1687", - "version_affected" : "=" - }, { - "version_value" : "8.0.1688", - "version_affected" : "=" - }, { - "version_value" : "8.0.1689", - "version_affected" : "=" - }, { - "version_value" : "8.0.1690", - "version_affected" : "=" - }, { - "version_value" : "8.0.1691", - "version_affected" : "=" - }, { - "version_value" : "8.0.1692", - "version_affected" : "=" - }, { - "version_value" : "8.0.1693", - "version_affected" : "=" - }, { - "version_value" : "8.0.1694", - "version_affected" : "=" - }, { - "version_value" : "8.0.1695", - "version_affected" : "=" - }, { - "version_value" : "8.0.1696", - "version_affected" : "=" - }, { - "version_value" : "8.0.1697", - "version_affected" : "=" - }, { - "version_value" : "8.0.1698", - "version_affected" : "=" - }, { - "version_value" : "8.0.1699", - "version_affected" : "=" - }, { - "version_value" : "8.0.1700", - "version_affected" : "=" - }, { - "version_value" : "8.0.1701", - "version_affected" : "=" - }, { - "version_value" : "8.0.1702", - "version_affected" : "=" - }, { - "version_value" : "8.0.1703", - "version_affected" : "=" - }, { - "version_value" : "8.0.1704", - "version_affected" : "=" - }, { - "version_value" : "8.0.1705", - "version_affected" : "=" - }, { - "version_value" : "8.0.1706", - "version_affected" : "=" - }, { - "version_value" : "8.0.1707", - "version_affected" : "=" - }, { - "version_value" : "8.0.1708", - "version_affected" : "=" - }, { - "version_value" : "8.0.1709", - "version_affected" : "=" - }, { - "version_value" : "8.0.1710", - "version_affected" : "=" - }, { - "version_value" : "8.0.1711", - "version_affected" : "=" - }, { - "version_value" : "8.0.1712", - "version_affected" : "=" - }, { - "version_value" : "8.0.1713", - "version_affected" : "=" - }, { - "version_value" : "8.0.1714", - "version_affected" : "=" - }, { - "version_value" : "8.0.1715", - "version_affected" : "=" - }, { - "version_value" : "8.0.1716", - "version_affected" : "=" - }, { - "version_value" : "8.0.1717", - "version_affected" : "=" - }, { - "version_value" : "8.0.1718", - "version_affected" : "=" - }, { - "version_value" : "8.0.1719", - "version_affected" : "=" - }, { - "version_value" : "8.0.1720", - "version_affected" : "=" - }, { - "version_value" : "8.0.1721", - "version_affected" : "=" - }, { - "version_value" : "8.0.1722", - "version_affected" : "=" - }, { - "version_value" : "8.0.1723", - "version_affected" : "=" - }, { - "version_value" : "8.0.1724", - "version_affected" : "=" - }, { - "version_value" : "8.0.1725", - "version_affected" : "=" - }, { - "version_value" : "8.0.1726", - "version_affected" : "=" - }, { - "version_value" : "8.0.1727", - "version_affected" : "=" - }, { - "version_value" : "8.0.1728", - "version_affected" : "=" - }, { - "version_value" : "8.0.1729", - "version_affected" : "=" - }, { - "version_value" : "8.0.1730", - "version_affected" : "=" - }, { - "version_value" : "8.0.1731", - "version_affected" : "=" - }, { - "version_value" : "8.0.1732", - "version_affected" : "=" - }, { - "version_value" : "8.0.1733", - "version_affected" : "=" - }, { - "version_value" : "8.0.1734", - "version_affected" : "=" - }, { - "version_value" : "8.0.1735", - "version_affected" : "=" - }, { - "version_value" : "8.0.1736", - "version_affected" : "=" - }, { - "version_value" : "8.0.1737", - "version_affected" : "=" - }, { - "version_value" : "8.0.1738", - "version_affected" : "=" - }, { - "version_value" : "8.0.1739", - "version_affected" : "=" - }, { - "version_value" : "8.0.1740", - "version_affected" : "=" - }, { - "version_value" : "8.0.1741", - "version_affected" : "=" - }, { - "version_value" : "8.0.1742", - "version_affected" : "=" - }, { - "version_value" : "8.0.1743", - "version_affected" : "=" - }, { - "version_value" : "8.0.1744", - "version_affected" : "=" - }, { - "version_value" : "8.0.1745", - "version_affected" : "=" - }, { - "version_value" : "8.0.1746", - "version_affected" : "=" - }, { - "version_value" : "8.0.1747", - "version_affected" : "=" - }, { - "version_value" : "8.0.1748", - "version_affected" : "=" - }, { - "version_value" : "8.0.1749", - "version_affected" : "=" - }, { - "version_value" : "8.0.1750", - "version_affected" : "=" - }, { - "version_value" : "8.0.1751", - "version_affected" : "=" - }, { - "version_value" : "8.0.1752", - "version_affected" : "=" - }, { - "version_value" : "8.0.1753", - "version_affected" : "=" - }, { - "version_value" : "8.0.1754", - "version_affected" : "=" - }, { - "version_value" : "8.0.1755", - "version_affected" : "=" - }, { - "version_value" : "8.0.1756", - "version_affected" : "=" - }, { - "version_value" : "8.0.1757", - "version_affected" : "=" - }, { - "version_value" : "8.0.1758", - "version_affected" : "=" - }, { - "version_value" : "8.0.1759", - "version_affected" : "=" - }, { - "version_value" : "8.0.1760", - "version_affected" : "=" - }, { - "version_value" : "8.0.1761", - "version_affected" : "=" - }, { - "version_value" : "8.0.1762", - "version_affected" : "=" - }, { - "version_value" : "8.0.1763", - "version_affected" : "=" - }, { - "version_value" : "8.0.1764", - "version_affected" : "=" - }, { - "version_value" : "8.0.1765", - "version_affected" : "=" - }, { - "version_value" : "8.0.1766", - "version_affected" : "=" - }, { - "version_value" : "8.0.1767", - "version_affected" : "=" - }, { - "version_value" : "8.0.1768", - "version_affected" : "=" - }, { - "version_value" : "8.0.1769", - "version_affected" : "=" - }, { - "version_value" : "8.0.1770", - "version_affected" : "=" - }, { - "version_value" : "8.0.1771", - "version_affected" : "=" - }, { - "version_value" : "8.0.1772", - "version_affected" : "=" - }, { - "version_value" : "8.0.1773", - "version_affected" : "=" - }, { - "version_value" : "8.0.1774", - "version_affected" : "=" - }, { - "version_value" : "8.0.1775", - "version_affected" : "=" - }, { - "version_value" : "8.0.1776", - "version_affected" : "=" - }, { - "version_value" : "8.0.1777", - "version_affected" : "=" - }, { - "version_value" : "8.0.1778", - "version_affected" : "=" - }, { - "version_value" : "8.0.1779", - "version_affected" : "=" - }, { - "version_value" : "8.0.1780", - "version_affected" : "=" - }, { - "version_value" : "8.0.1781", - "version_affected" : "=" - }, { - "version_value" : "8.0.1782", - "version_affected" : "=" - }, { - "version_value" : "8.0.1783", - "version_affected" : "=" - }, { - "version_value" : "8.0.1784", - "version_affected" : "=" - }, { - "version_value" : "8.0.1785", - "version_affected" : "=" - }, { - "version_value" : "8.0.1786", - "version_affected" : "=" - }, { - "version_value" : "8.0.1787", - "version_affected" : "=" - }, { - "version_value" : "8.0.1788", - "version_affected" : "=" - }, { - "version_value" : "8.0.1789", - "version_affected" : "=" - }, { - "version_value" : "8.0.1790", - "version_affected" : "=" - }, { - "version_value" : "8.0.1791", - "version_affected" : "=" - }, { - "version_value" : "8.0.1792", - "version_affected" : "=" - }, { - "version_value" : "8.0.1793", - "version_affected" : "=" - }, { - "version_value" : "8.0.1794", - "version_affected" : "=" - }, { - "version_value" : "8.0.1795", - "version_affected" : "=" - }, { - "version_value" : "8.0.1796", - "version_affected" : "=" - }, { - "version_value" : "8.0.1797", - "version_affected" : "=" - }, { - "version_value" : "8.0.1798", - "version_affected" : "=" - }, { - "version_value" : "8.0.1799", - "version_affected" : "=" - }, { - "version_value" : "8.0.1800", - "version_affected" : "=" - }, { - "version_value" : "8.0.1801", - "version_affected" : "=" - }, { - "version_value" : "8.0.1802", - "version_affected" : "=" - }, { - "version_value" : "8.0.1803", - "version_affected" : "=" - }, { - "version_value" : "8.0.1804", - "version_affected" : "=" - }, { - "version_value" : "8.0.1805", - "version_affected" : "=" - }, { - "version_value" : "8.0.1806", - "version_affected" : "=" - }, { - "version_value" : "8.0.1807", - "version_affected" : "=" - }, { - "version_value" : "8.0.1808", - "version_affected" : "=" - }, { - "version_value" : "8.0.1809", - "version_affected" : "=" - }, { - "version_value" : "8.0.1810", - "version_affected" : "=" - }, { - "version_value" : "8.0.1811", - "version_affected" : "=" - }, { - "version_value" : "8.0.1812", - "version_affected" : "=" - }, { - "version_value" : "8.0.1813", - "version_affected" : "=" - }, { - "version_value" : "8.0.1814", - "version_affected" : "=" - }, { - "version_value" : "8.0.1815", - "version_affected" : "=" - }, { - "version_value" : "8.0.1816", - "version_affected" : "=" - }, { - "version_value" : "8.0.1817", - "version_affected" : "=" - }, { - "version_value" : "8.0.1818", - "version_affected" : "=" - }, { - "version_value" : "8.0.1819", - "version_affected" : "=" - }, { - "version_value" : "8.0.1820", - "version_affected" : "=" - }, { - "version_value" : "8.0.1821", - "version_affected" : "=" - }, { - "version_value" : "8.0.1822", - "version_affected" : "=" - }, { - "version_value" : "8.0.1823", - "version_affected" : "=" - }, { - "version_value" : "8.0.1824", - "version_affected" : "=" - }, { - "version_value" : "8.0.1825", - "version_affected" : "=" - }, { - "version_value" : "8.0.1826", - "version_affected" : "=" - }, { - "version_value" : "8.0.1827", - "version_affected" : "=" - }, { - "version_value" : "8.0.1828", - "version_affected" : "=" - }, { - "version_value" : "8.0.1829", - "version_affected" : "=" - }, { - "version_value" : "8.0.1830", - "version_affected" : "=" - }, { - "version_value" : "8.0.1831", - "version_affected" : "=" - }, { - "version_value" : "8.0.1832", - "version_affected" : "=" - }, { - "version_value" : "8.0.1833", - "version_affected" : "=" - }, { - "version_value" : "8.0.1834", - "version_affected" : "=" - }, { - "version_value" : "8.0.1835", - "version_affected" : "=" - }, { - "version_value" : "8.0.1836", - "version_affected" : "=" - }, { - "version_value" : "8.0.1837", - "version_affected" : "=" - }, { - "version_value" : "8.0.1838", - "version_affected" : "=" - }, { - "version_value" : "8.0.1839", - "version_affected" : "=" - }, { - "version_value" : "8.0.1840", - "version_affected" : "=" - }, { - "version_value" : "8.0.1841", - "version_affected" : "=" - }, { - "version_value" : "8.0.1842", - "version_affected" : "=" - }, { - "version_value" : "8.0.1843", - "version_affected" : "=" - }, { - "version_value" : "8.0.1844", - "version_affected" : "=" - }, { - "version_value" : "8.0.1845", - "version_affected" : "=" - }, { - "version_value" : "8.0.1846", - "version_affected" : "=" - }, { - "version_value" : "8.0.1847", - "version_affected" : "=" - }, { - "version_value" : "8.0.1848", - "version_affected" : "=" - }, { - "version_value" : "8.0.1849", - "version_affected" : "=" - }, { - "version_value" : "8.0.1850", - "version_affected" : "=" - }, { - "version_value" : "8.1.0000", - "version_affected" : "=" - }, { - "version_value" : "8.1.0001", - "version_affected" : "=" - }, { - "version_value" : "8.1.0002", - "version_affected" : "=" - }, { - "version_value" : "8.1.0003", - "version_affected" : "=" - }, { - "version_value" : "8.1.0004", - "version_affected" : "=" - }, { - "version_value" : "8.1.0005", - "version_affected" : "=" - }, { - "version_value" : "8.1.0006", - "version_affected" : "=" - }, { - "version_value" : "8.1.0007", - "version_affected" : "=" - }, { - "version_value" : "8.1.0008", - "version_affected" : "=" - }, { - "version_value" : "8.1.0009", - "version_affected" : "=" - }, { - "version_value" : "8.1.0010", - "version_affected" : "=" - }, { - "version_value" : "8.1.0011", - "version_affected" : "=" - }, { - "version_value" : "8.1.0012", - "version_affected" : "=" - }, { - "version_value" : "8.1.0013", - "version_affected" : "=" - }, { - "version_value" : "8.1.0014", - "version_affected" : "=" - }, { - "version_value" : "8.1.0015", - "version_affected" : "=" - }, { - "version_value" : "8.1.0016", - "version_affected" : "=" - }, { - "version_value" : "8.1.0017", - "version_affected" : "=" - }, { - "version_value" : "8.1.0018", - "version_affected" : "=" - }, { - "version_value" : "8.1.0019", - "version_affected" : "=" - }, { - "version_value" : "8.1.0020", - "version_affected" : "=" - }, { - "version_value" : "8.1.0021", - "version_affected" : "=" - }, { - "version_value" : "8.1.0022", - "version_affected" : "=" - }, { - "version_value" : "8.1.1284", - "version_affected" : "=" - }, { - "version_value" : "8.1.1285", - "version_affected" : "=" - }, { - "version_value" : "8.1.1286", - "version_affected" : "=" - }, { - "version_value" : "8.1.1287", - "version_affected" : "=" - }, { - "version_value" : "8.1.1288", - "version_affected" : "=" - }, { - "version_value" : "8.1.1289", - "version_affected" : "=" - }, { - "version_value" : "8.1.1290", - "version_affected" : "=" - }, { - "version_value" : "8.1.1291", - "version_affected" : "=" - }, { - "version_value" : "8.1.1292", - "version_affected" : "=" - }, { - "version_value" : "8.1.1293", - "version_affected" : "=" - }, { - "version_value" : "8.1.1294", - "version_affected" : "=" - }, { - "version_value" : "8.1.1295", - "version_affected" : "=" - }, { - "version_value" : "8.1.1296", - "version_affected" : "=" - }, { - "version_value" : "8.1.1297", - "version_affected" : "=" - }, { - "version_value" : "8.1.1298", - "version_affected" : "=" - }, { - "version_value" : "8.1.1299", - "version_affected" : "=" - }, { - "version_value" : "8.1.1300", - "version_affected" : "=" - }, { - "version_value" : "8.1.1301", - "version_affected" : "=" - }, { - "version_value" : "8.1.1302", - "version_affected" : "=" - }, { - "version_value" : "8.1.1303", - "version_affected" : "=" - }, { - "version_value" : "8.1.1304", - "version_affected" : "=" - }, { - "version_value" : "8.1.1305", - "version_affected" : "=" - }, { - "version_value" : "8.1.1306", - "version_affected" : "=" - }, { - "version_value" : "8.1.1307", - "version_affected" : "=" - }, { - "version_value" : "8.1.1308", - "version_affected" : "=" - }, { - "version_value" : "8.1.1309", - "version_affected" : "=" - }, { - "version_value" : "8.1.1310", - "version_affected" : "=" - }, { - "version_value" : "8.1.1311", - "version_affected" : "=" - }, { - "version_value" : "8.1.1312", - "version_affected" : "=" - }, { - "version_value" : "8.1.1313", - "version_affected" : "=" - }, { - "version_value" : "8.1.1314", - "version_affected" : "=" - }, { - "version_value" : "8.1.1315", - "version_affected" : "=" - }, { - "version_value" : "8.1.1316", - "version_affected" : "=" - }, { - "version_value" : "8.1.1317", - "version_affected" : "=" - }, { - "version_value" : "8.1.1318", - "version_affected" : "=" - }, { - "version_value" : "8.1.1319", - "version_affected" : "=" - }, { - "version_value" : "8.1.1320", - "version_affected" : "=" - }, { - "version_value" : "8.1.1321", - "version_affected" : "=" - }, { - "version_value" : "8.1.1322", - "version_affected" : "=" - }, { - "version_value" : "8.1.1323", - "version_affected" : "=" - }, { - "version_value" : "8.1.1324", - "version_affected" : "=" - }, { - "version_value" : "8.1.1325", - "version_affected" : "=" - }, { - "version_value" : "8.1.1326", - "version_affected" : "=" - }, { - "version_value" : "8.1.1327", - "version_affected" : "=" - }, { - "version_value" : "8.1.1328", - "version_affected" : "=" - }, { - "version_value" : "8.1.1329", - "version_affected" : "=" - }, { - "version_value" : "8.1.1330", - "version_affected" : "=" - }, { - "version_value" : "8.1.1331", - "version_affected" : "=" - }, { - "version_value" : "8.1.1332", - "version_affected" : "=" - }, { - "version_value" : "8.1.1333", - "version_affected" : "=" - }, { - "version_value" : "8.1.1334", - "version_affected" : "=" - }, { - "version_value" : "8.1.1335", - "version_affected" : "=" - }, { - "version_value" : "8.1.1336", - "version_affected" : "=" - }, { - "version_value" : "8.1.1337", - "version_affected" : "=" - }, { - "version_value" : "8.1.1338", - "version_affected" : "=" - }, { - "version_value" : "8.1.1339", - "version_affected" : "=" - }, { - "version_value" : "8.1.1340", - "version_affected" : "=" - }, { - "version_value" : "8.1.1341", - "version_affected" : "=" - }, { - "version_value" : "8.1.1342", - "version_affected" : "=" - }, { - "version_value" : "8.1.1343", - "version_affected" : "=" - }, { - "version_value" : "8.1.1344", - "version_affected" : "=" - }, { - "version_value" : "8.1.1345", - "version_affected" : "=" - }, { - "version_value" : "8.1.1346", - "version_affected" : "=" - }, { - "version_value" : "8.1.1347", - "version_affected" : "=" - }, { - "version_value" : "8.1.1348", - "version_affected" : "=" - }, { - "version_value" : "8.1.1349", - "version_affected" : "=" - }, { - "version_value" : "8.1.1350", - "version_affected" : "=" - }, { - "version_value" : "8.1.1351", - "version_affected" : "=" - }, { - "version_value" : "8.1.1352", - "version_affected" : "=" - }, { - "version_value" : "8.1.1353", - "version_affected" : "=" - }, { - "version_value" : "8.1.1354", - "version_affected" : "=" - }, { - "version_value" : "8.1.1355", - "version_affected" : "=" - }, { - "version_value" : "8.1.1356", - "version_affected" : "=" - }, { - "version_value" : "8.1.1357", - "version_affected" : "=" - }, { - "version_value" : "8.1.1358", - "version_affected" : "=" - }, { - "version_value" : "8.1.1359", - "version_affected" : "=" - }, { - "version_value" : "8.1.1360", - "version_affected" : "=" - }, { - "version_value" : "8.1.1361", - "version_affected" : "=" - }, { - "version_value" : "8.1.1362", - "version_affected" : "=" - }, { - "version_value" : "8.1.1363", - "version_affected" : "=" - }, { - "version_value" : "8.1.1364", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0111", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-29T05:00:00.000", + "lastModified": "2008-09-10T19:02:55.290", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The RightFax web client uses predictable session numbers, which allows remote attackers to hijack user sessions." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-78" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html", - "name" : "openSUSE-SU-2019:1551", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html", - "name" : "openSUSE-SU-2019:1562", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html", - "name" : "openSUSE-SU-2019:1561", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html", - "name" : "openSUSE-SU-2019:1759", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html", - "name" : "openSUSE-SU-2019:1796", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html", - "name" : "openSUSE-SU-2019:1997", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/bid/108724", - "name" : "108724", - "refsource" : "BID", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:1619", - "name" : "RHSA-2019:1619", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:1774", - "name" : "RHSA-2019:1774", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:1793", - "name" : "RHSA-2019:1793", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:1947", - "name" : "RHSA-2019:1947", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://bugs.debian.org/930020", - "name" : "https://bugs.debian.org/930020", - "refsource" : "MISC", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://bugs.debian.org/930024", - "name" : "https://bugs.debian.org/930024", - "refsource" : "MISC", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://github.com/neovim/neovim/pull/10082", - "name" : "https://github.com/neovim/neovim/pull/10082", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md", - "name" : "https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md", - "refsource" : "MISC", - "tags" : [ "Exploit", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040", - "name" : "https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html", - "name" : "[debian-lts-announce] 20190803 [SECURITY] [DLA 1871-1] vim security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/", - "name" : "FEDORA-2019-d79f89346c", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/", - "name" : "FEDORA-2019-dcd49378b8", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Jul/39", - "name" : "20190724 [SECURITY] [DSA 4487-1] neovim security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Jun/33", - "name" : "20190624 [SECURITY] [DSA 4467-2] vim regression update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.gentoo.org/glsa/202003-04", - "name" : "GLSA-202003-04", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K93144355", - "name" : "https://support.f5.com/csp/article/K93144355", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS", - "name" : "https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4016-1/", - "name" : "USN-4016-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4016-2/", - "name" : "USN-4016-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4467", - "name" : "DSA-4467", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4487", - "name" : "DSA-4487", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "8.1.1365" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:neovim:neovim:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "0.3.6" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "REQUIRED", - "scope" : "CHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 8.6, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 1.8, - "impactScore" : 6.0 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 9.3 - }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 10.0, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avt:rightfax:5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "46A432E6-2590-4683-B62A-C73F1BD9B584" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/953", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-06-05T14:29Z", - "lastModifiedDate" : "2019-06-13T21:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-17570", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "apache", - "product" : { - "product_data" : [ { - "product_name" : "xml-rpc", - "version" : { - "version_data" : [ { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0116", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-29T05:00:00.000", + "lastModified": "2008-09-10T19:02:56.163", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Firewall-1 does not properly filter script tags, which allows remote attackers to bypass the \"Strip Script Tags\" restriction by including an extra < in front of the SCRIPT tag." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-502" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.openwall.com/lists/oss-security/2020/01/24/2", - "name" : "[oss-security] 20200124 RE: [CVE-2019-17570] xmlrpc-common untrusted deserialization", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0310", - "name" : "RHSA-2020:0310", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-17570;", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-17570;", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://lists.apache.org/thread.html/846551673bbb7ec8d691008215384bcef03a3fb004d2da845cfe88ee%401390230951%40%3Cdev.ws.apache.org%3E", - "name" : "https://lists.apache.org/thread.html/846551673bbb7ec8d691008215384bcef03a3fb004d2da845cfe88ee%401390230951%40%3Cdev.ws.apache.org%3E", - "refsource" : "CONFIRM", - "tags" : [ "Mailing List", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/01/msg00033.html", - "name" : "[debian-lts-announce] 20200130 [SECURITY] [DLA 2078-1] libxmlrpc3-java security update", - "refsource" : "MLIST", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3QCRLJYQRGVTIYF4BXYRFSF3ONP3TBF/", - "name" : "FEDORA-2020-1d0635bd71", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2020/Feb/8", - "name" : "20200210 [SECURITY] [DSA 4619-1] libxmlrpc3-java security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2020/dsa-4619", - "name" : "DSA-4619", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issue will not be fixed." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:xml-rpc:3.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:xml-rpc:3.1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:xml-rpc:3.1.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:xml-rpc:3.1.3:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 7.5 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 10.0, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:checkpoint:firewall-1:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A550C18E-F07A-4A05-87F0-B1D52FDC401C" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/954", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-01-23T22:15Z", - "lastModifiedDate" : "2020-02-02T21:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-0203", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "apache", - "product" : { - "product_data" : [ { - "product_name" : "subversion", - "version" : { - "version_data" : [ { - "version_value" : "1.9.10", - "version_affected" : "<=" - }, { - "version_value" : "1.10.0", - "version_affected" : "=" - }, { - "version_value" : "1.10.2", - "version_affected" : "=" - }, { - "version_value" : "1.10.3", - "version_affected" : "=" - }, { - "version_value" : "1.10.4", - "version_affected" : "=" - }, { - "version_value" : "1.11.0", - "version_affected" : "=" - }, { - "version_value" : "1.11.1", - "version_affected" : "=" - }, { - "version_value" : "1.12.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0117", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-30T05:00:00.000", + "lastModified": "2008-09-10T19:02:56.227", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The siteUserMod.cgi program in Cobalt RaQ2 servers allows any Site Administrator to modify passwords for other users, site administrators, and possibly admin (root)." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-20" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt", - "name" : "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "1.9.10" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "1.10.0", - "versionEndIncluding" : "1.10.4" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "1.11.0", - "versionEndIncluding" : "1.11.1" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:subversion:1.12.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.0 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sun:cobalt_raq:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A8CEF7BC-2B9A-4383-B6AF-4FFA79DE9C54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:sun:cobalt_raq_2:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0F6DDD9F-5C58-4092-BF3D-332E2E566182" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:sun:cobalt_raq_3i:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0C1E1872-D16C-4848-800C-32B80DD59494" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/951", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-09-26T16:15Z", - "lastModifiedDate" : "2019-09-27T15:33Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-2739", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "oracle", - "product" : { - "product_data" : [ { - "product_name" : "mysql", - "version" : { - "version_data" : [ { - "version_value" : "5.6.0", - "version_affected" : "=" - }, { - "version_value" : "5.6.1", - "version_affected" : "=" - }, { - "version_value" : "5.6.2", - "version_affected" : "=" - }, { - "version_value" : "5.6.3", - "version_affected" : "=" - }, { - "version_value" : "5.6.4", - "version_affected" : "=" - }, { - "version_value" : "5.6.5", - "version_affected" : "=" - }, { - "version_value" : "5.6.6", - "version_affected" : "=" - }, { - "version_value" : "5.6.7", - "version_affected" : "=" - }, { - "version_value" : "5.6.8", - "version_affected" : "=" - }, { - "version_value" : "5.6.9", - "version_affected" : "=" - }, { - "version_value" : "5.6.10", - "version_affected" : "=" - }, { - "version_value" : "5.6.11", - "version_affected" : "=" - }, { - "version_value" : "5.6.12", - "version_affected" : "=" - }, { - "version_value" : "5.6.13", - "version_affected" : "=" - }, { - "version_value" : "5.6.14", - "version_affected" : "=" - }, { - "version_value" : "5.6.15", - "version_affected" : "=" - }, { - "version_value" : "5.6.16", - "version_affected" : "=" - }, { - "version_value" : "5.6.17", - "version_affected" : "=" - }, { - "version_value" : "5.6.18", - "version_affected" : "=" - }, { - "version_value" : "5.6.19", - "version_affected" : "=" - }, { - "version_value" : "5.6.20", - "version_affected" : "=" - }, { - "version_value" : "5.6.21", - "version_affected" : "=" - }, { - "version_value" : "5.6.22", - "version_affected" : "=" - }, { - "version_value" : "5.6.23", - "version_affected" : "=" - }, { - "version_value" : "5.6.24", - "version_affected" : "=" - }, { - "version_value" : "5.6.25", - "version_affected" : "=" - }, { - "version_value" : "5.6.26", - "version_affected" : "=" - }, { - "version_value" : "5.6.27", - "version_affected" : "=" - }, { - "version_value" : "5.6.28", - "version_affected" : "=" - }, { - "version_value" : "5.6.29", - "version_affected" : "=" - }, { - "version_value" : "5.6.30", - "version_affected" : "=" - }, { - "version_value" : "5.6.31", - "version_affected" : "=" - }, { - "version_value" : "5.6.32", - "version_affected" : "=" - }, { - "version_value" : "5.6.33", - "version_affected" : "=" - }, { - "version_value" : "5.6.34", - "version_affected" : "=" - }, { - "version_value" : "5.6.35", - "version_affected" : "=" - }, { - "version_value" : "5.6.36", - "version_affected" : "=" - }, { - "version_value" : "5.6.37", - "version_affected" : "=" - }, { - "version_value" : "5.6.38", - "version_affected" : "=" - }, { - "version_value" : "5.6.39", - "version_affected" : "=" - }, { - "version_value" : "5.6.40", - "version_affected" : "=" - }, { - "version_value" : "5.6.41", - "version_affected" : "=" - }, { - "version_value" : "5.6.42", - "version_affected" : "=" - }, { - "version_value" : "5.6.43", - "version_affected" : "=" - }, { - "version_value" : "5.6.44", - "version_affected" : "=" - }, { - "version_value" : "5.7.0", - "version_affected" : "=" - }, { - "version_value" : "5.7.1", - "version_affected" : "=" - }, { - "version_value" : "5.7.2", - "version_affected" : "=" - }, { - "version_value" : "5.7.3", - "version_affected" : "=" - }, { - "version_value" : "5.7.4", - "version_affected" : "=" - }, { - "version_value" : "5.7.5", - "version_affected" : "=" - }, { - "version_value" : "5.7.6", - "version_affected" : "=" - }, { - "version_value" : "5.7.7", - "version_affected" : "=" - }, { - "version_value" : "5.7.8", - "version_affected" : "=" - }, { - "version_value" : "5.7.9", - "version_affected" : "=" - }, { - "version_value" : "5.7.10", - "version_affected" : "=" - }, { - "version_value" : "5.7.11", - "version_affected" : "=" - }, { - "version_value" : "5.7.12", - "version_affected" : "=" - }, { - "version_value" : "5.7.13", - "version_affected" : "=" - }, { - "version_value" : "5.7.14", - "version_affected" : "=" - }, { - "version_value" : "5.7.15", - "version_affected" : "=" - }, { - "version_value" : "5.7.16", - "version_affected" : "=" - }, { - "version_value" : "5.7.17", - "version_affected" : "=" - }, { - "version_value" : "5.7.18", - "version_affected" : "=" - }, { - "version_value" : "5.7.19", - "version_affected" : "=" - }, { - "version_value" : "5.7.20", - "version_affected" : "=" - }, { - "version_value" : "5.7.21", - "version_affected" : "=" - }, { - "version_value" : "5.7.22", - "version_affected" : "=" - }, { - "version_value" : "5.7.23", - "version_affected" : "=" - }, { - "version_value" : "5.7.24", - "version_affected" : "=" - }, { - "version_value" : "5.7.25", - "version_affected" : "=" - }, { - "version_value" : "5.7.26", - "version_affected" : "=" - }, { - "version_value" : "8.0.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.1", - "version_affected" : "=" - }, { - "version_value" : "8.0.2", - "version_affected" : "=" - }, { - "version_value" : "8.0.3", - "version_affected" : "=" - }, { - "version_value" : "8.0.4", - "version_affected" : "=" - }, { - "version_value" : "8.0.5", - "version_affected" : "=" - }, { - "version_value" : "8.0.10", - "version_affected" : "=" - }, { - "version_value" : "8.0.11", - "version_affected" : "=" - }, { - "version_value" : "8.0.12", - "version_affected" : "=" - }, { - "version_value" : "8.0.13", - "version_affected" : "=" - }, { - "version_value" : "8.0.14", - "version_affected" : "=" - }, { - "version_value" : "8.0.15", - "version_affected" : "=" - }, { - "version_value" : "8.0.16", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "canonical", - "product" : { - "product_data" : [ { - "product_name" : "ubuntu_linux", - "version" : { - "version_data" : [ { - "version_value" : "16.04", - "version_affected" : "=" - }, { - "version_value" : "18.04", - "version_affected" : "=" - }, { - "version_value" : "19.04", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0109", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-31T05:00:00.000", + "lastModified": "2022-08-17T10:15:22.220", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with several accounts that have no passwords or easily guessable default passwords." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 10.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-284" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00037.html", - "name" : "openSUSE-SU-2019:2698", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html", - "name" : "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html", - "refsource" : "MISC", - "tags" : [ ] - }, { - "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", - "name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:2484", - "name" : "RHSA-2019:2484", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:2511", - "name" : "RHSA-2019:2511", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3708", - "name" : "RHSA-2019:3708", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A55N3HZ3JZBXHQMGTUHY63FVTDU5ILEV/", - "name" : "FEDORA-2019-96516ce0ac", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CN3JPT5ICOAWQNPFVPVLLYR4TQIX4MXP/", - "name" : "FEDORA-2019-c106e46a95", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Aug/1", - "name" : "20190802 [slackware-security] mariadb (SSA:2019-213-01)", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K51272092", - "name" : "https://support.f5.com/csp/article/K51272092", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K51272092?utm_source=f5support&utm_medium=RSS", - "name" : "https://support.f5.com/csp/article/K51272092?utm_source=f5support&utm_medium=RSS", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4070-1/", - "name" : "USN-4070-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4070-2/", - "name" : "USN-4070-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4070-3/", - "name" : "USN-4070-3", - "refsource" : "UBUNTU", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H)." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "5.6.0", - "versionEndIncluding" : "5.6.44" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "5.7.0", - "versionEndIncluding" : "5.7.26" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "8.0.0", - "versionEndIncluding" : "8.0.16" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "LOW", - "privilegesRequired" : "HIGH", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "LOW", - "availabilityImpact" : "HIGH", - "baseScore" : 5.1, - "baseSeverity" : "MEDIUM" - }, - "exploitabilityScore" : 0.8, - "impactScore" : 4.2 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:N/I:P/A:P", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 3.6 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 3.9, - "impactScore" : 4.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:comstock:multicsp:4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "11668EE3-1CFE-4982-805F-F2F61583D081" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0109", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-07-23T23:15Z", - "lastModifiedDate" : "2019-08-02T10:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2010-3853", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "linux-pam", - "product" : { - "product_data" : [ { - "product_name" : "linux-pam", - "version" : { - "version_data" : [ { - "version_value" : "0.99.1.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.2.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.2.1", - "version_affected" : "=" - }, { - "version_value" : "0.99.3.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.4.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.5.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.6.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.6.1", - "version_affected" : "=" - }, { - "version_value" : "0.99.6.2", - "version_affected" : "=" - }, { - "version_value" : "0.99.6.3", - "version_affected" : "=" - }, { - "version_value" : "0.99.7.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.7.1", - "version_affected" : "=" - }, { - "version_value" : "0.99.8.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.8.1", - "version_affected" : "=" - }, { - "version_value" : "0.99.9.0", - "version_affected" : "=" - }, { - "version_value" : "0.99.10.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.1.0", - "version_affected" : "=" - }, { - "version_value" : "1.1.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.2", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0132", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-01-31T05:00:00.000", + "lastModified": "2008-09-10T19:03:05.290", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Java Virtual Machine allows remote attackers to read files via the getSystemResourceAsStream function." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:H\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.6 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 4.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": true } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "NVD-CWE-Other" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.vmware.com/pipermail/security-announce/2011/000126.html", - "name" : "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "http://pam.cvs.sourceforge.net/viewvc/pam/Linux-PAM/modules/pam_namespace/pam_namespace.c?view=log#rev1.13", - "name" : "http://pam.cvs.sourceforge.net/viewvc/pam/Linux-PAM/modules/pam_namespace/pam_namespace.c?view=log#rev1.13", - "refsource" : "CONFIRM", - "tags" : [ "Patch" ] - }, { - "url" : "http://secunia.com/advisories/49711", - "name" : "49711", - "refsource" : "SECUNIA", - "tags" : [ ] - }, { - "url" : "http://security.gentoo.org/glsa/glsa-201206-31.xml", - "name" : "GLSA-201206-31", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:220", - "name" : "MDVSA-2010:220", - "refsource" : "MANDRIVA", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0819.html", - "name" : "RHSA-2010:0819", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0891.html", - "name" : "RHSA-2010:0891", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/archive/1/516909/100/0/threaded", - "name" : "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html", - "name" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://www.vupen.com/english/advisories/2011/0606", - "name" : "ADV-2011-0606", - "refsource" : "VUPEN", - "tags" : [ ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=643043", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=643043", - "refsource" : "CONFIRM", - "tags" : [ "Patch" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "pam_namespace.c in the pam_namespace module in Linux-PAM (aka pam) before 1.1.3 uses the environment of the invoking application or service during execution of the namespace.init script, which might allow local users to gain privileges by running a setuid program that relies on the pam_namespace PAM check, as demonstrated by the sudo program." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.2.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.2.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.3.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.4.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.5.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.6.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.6.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.6.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.6.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.7.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.8.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.8.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.9.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:0.99.10.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.0.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:1.1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:linux-pam:linux-pam:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "1.1.2" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 6.9 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 3.4, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:virtual_machine:2000:*:*:*:*:*:*:*", + "matchCriteriaId": "A299BA2B-FD34-4FD5-8A4B-EA99DA9BA3EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:virtual_machine:3000:*:*:*:*:*:*:*", + "matchCriteriaId": "DC2655D3-B360-4F82-B9CE-EECC95E0FAEE" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/957", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2011-01-24T18:00Z", - "lastModifiedDate" : "2019-01-03T15:01Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2010-3180", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "mozilla", - "product" : { - "product_data" : [ { - "product_name" : "firefox", - "version" : { - "version_data" : [ { - "version_value" : "1.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.10", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.11", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.12", - "version_affected" : "=" - }, { - "version_value" : "1.5.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.3", - "version_affected" : "=" - }, { - "version_value" : "1.5.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.6", - "version_affected" : "=" - }, { - "version_value" : "1.5.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.8", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.11", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.13", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.15", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.20", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.5.8", - "version_affected" : "=" - }, { - "version_value" : "3.5.9", - "version_affected" : "=" - }, { - "version_value" : "3.5.10", - "version_affected" : "=" - }, { - "version_value" : "3.5.11", - "version_affected" : "=" - }, { - "version_value" : "3.5.12", - "version_affected" : "=" - }, { - "version_value" : "3.5.13", - "version_affected" : "<=" - }, { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "seamonkey", - "version" : { - "version_data" : [ { - "version_value" : "1.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.2", - "version_affected" : "=" - }, { - "version_value" : "1.1.3", - "version_affected" : "=" - }, { - "version_value" : "1.1.4", - "version_affected" : "=" - }, { - "version_value" : "1.1.5", - "version_affected" : "=" - }, { - "version_value" : "1.1.6", - "version_affected" : "=" - }, { - "version_value" : "1.1.7", - "version_affected" : "=" - }, { - "version_value" : "1.1.8", - "version_affected" : "=" - }, { - "version_value" : "1.1.9", - "version_affected" : "=" - }, { - "version_value" : "1.1.10", - "version_affected" : "=" - }, { - "version_value" : "1.1.11", - "version_affected" : "=" - }, { - "version_value" : "1.1.12", - "version_affected" : "=" - }, { - "version_value" : "1.1.13", - "version_affected" : "=" - }, { - "version_value" : "1.1.14", - "version_affected" : "=" - }, { - "version_value" : "1.1.15", - "version_affected" : "=" - }, { - "version_value" : "1.1.16", - "version_affected" : "=" - }, { - "version_value" : "1.1.17", - "version_affected" : "=" - }, { - "version_value" : "1.1.18", - "version_affected" : "=" - }, { - "version_value" : "1.1.19", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.8", - "version_affected" : "<=" - } ] - } - }, { - "product_name" : "thunderbird", - "version" : { - "version_data" : [ { - "version_value" : "0.1", - "version_affected" : "=" - }, { - "version_value" : "0.2", - "version_affected" : "=" - }, { - "version_value" : "0.3", - "version_affected" : "=" - }, { - "version_value" : "0.4", - "version_affected" : "=" - }, { - "version_value" : "0.5", - "version_affected" : "=" - }, { - "version_value" : "0.6", - "version_affected" : "=" - }, { - "version_value" : "0.7", - "version_affected" : "=" - }, { - "version_value" : "0.7.1", - "version_affected" : "=" - }, { - "version_value" : "0.7.2", - "version_affected" : "=" - }, { - "version_value" : "0.7.3", - "version_affected" : "=" - }, { - "version_value" : "0.8", - "version_affected" : "=" - }, { - "version_value" : "0.9", - "version_affected" : "=" - }, { - "version_value" : "1.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.10", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.11", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.12", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.13", - "version_affected" : "=" - }, { - "version_value" : "1.5.0.14", - "version_affected" : "=" - }, { - "version_value" : "1.5.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.2", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.21", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.22", - "version_affected" : "=" - }, { - "version_value" : "2.0.0.23", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "<=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0101", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:21.097", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-399" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox", - "name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html", - "name" : "FEDORA-2010-16897", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html", - "name" : "FEDORA-2010-16885", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "http://secunia.com/advisories/42867", - "name" : "42867", - "refsource" : "SECUNIA", - "tags" : [ ] - }, { - "url" : "http://support.avaya.com/css/P8/documents/100114250", - "name" : "http://support.avaya.com/css/P8/documents/100114250", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://support.avaya.com/css/P8/documents/100120156", - "name" : "http://support.avaya.com/css/P8/documents/100120156", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://www.debian.org/security/2010/dsa-2124", - "name" : "DSA-2124", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210", - "name" : "MDVSA-2010:210", - "refsource" : "MANDRIVA", - "tags" : [ ] - }, { - "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211", - "name" : "MDVSA-2010:211", - "refsource" : "MANDRIVA", - "tags" : [ ] - }, { - "url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-66.html", - "name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-66.html", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0780.html", - "name" : "RHSA-2010:0780", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0781.html", - "name" : "RHSA-2010:0781", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0782.html", - "name" : "RHSA-2010:0782", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0861.html", - "name" : "RHSA-2010:0861", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0896.html", - "name" : "RHSA-2010:0896", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/bid/44248", - "name" : "44248", - "refsource" : "BID", - "tags" : [ ] - }, { - "url" : "http://www.ubuntu.com/usn/USN-997-1", - "name" : "USN-997-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "http://www.ubuntu.com/usn/USN-998-1", - "name" : "USN-998-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "http://www.vupen.com/english/advisories/2011/0061", - "name" : "ADV-2011-0061", - "refsource" : "VUPEN", - "tags" : [ ] - }, { - "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=588929", - "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=588929", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12158", - "name" : "oval:org.mitre.oval:def:12158", - "refsource" : "OVAL", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Use-after-free vulnerability in the nsBarProp function in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code by accessing the locationbar property of a closed window." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "2.0.8" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "3.0.8" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "3.5.13" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 9.3 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:make-a-store:orderpage:*:*:*:*:*:*:*:*", + "matchCriteriaId": "FF532D8A-F91F-431D-8BDA-D6B940C5EE41" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0101", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2010-10-21T19:00Z", - "lastModifiedDate" : "2017-09-19T01:31Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2010-3175", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "mozilla", - "product" : { - "product_data" : [ { - "product_name" : "firefox", - "version" : { - "version_data" : [ { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "thunderbird", - "version" : { - "version_data" : [ { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0102", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:21.287", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The SalesCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "NVD-CWE-noinfo" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox", - "name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html", - "name" : "FEDORA-2010-16897", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html", - "name" : "FEDORA-2010-16885", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "http://secunia.com/advisories/42867", - "name" : "42867", - "refsource" : "SECUNIA", - "tags" : [ ] - }, { - "url" : "http://support.avaya.com/css/P8/documents/100120156", - "name" : "http://support.avaya.com/css/P8/documents/100120156", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210", - "name" : "MDVSA-2010:210", - "refsource" : "MANDRIVA", - "tags" : [ ] - }, { - "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211", - "name" : "MDVSA-2010:211", - "refsource" : "MANDRIVA", - "tags" : [ ] - }, { - "url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-64.html", - "name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-64.html", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0782.html", - "name" : "RHSA-2010:0782", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0861.html", - "name" : "RHSA-2010:0861", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.redhat.com/support/errata/RHSA-2010-0896.html", - "name" : "RHSA-2010:0896", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/bid/44245", - "name" : "44245", - "refsource" : "BID", - "tags" : [ ] - }, { - "url" : "http://www.ubuntu.com/usn/USN-997-1", - "name" : "USN-997-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "http://www.ubuntu.com/usn/USN-998-1", - "name" : "USN-998-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "http://www.vupen.com/english/advisories/2011/0061", - "name" : "ADV-2011-0061", - "refsource" : "VUPEN", - "tags" : [ ] - }, { - "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=554670", - "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=554670", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=590116", - "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=590116", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=590291", - "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=590291", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11943", - "name" : "oval:org.mitre.oval:def:11943", - "refsource" : "OVAL", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.11 and Thunderbird 3.1.x before 3.1.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 9.3 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:salescart:salescart:*:*:*:*:*:*:*:*", + "matchCriteriaId": "856DF0A7-2342-4847-8503-36F012607C6C" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0102", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2010-10-21T19:00Z", - "lastModifiedDate" : "2017-09-19T01:31Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-9391", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "fedoraproject", - "product" : { - "product_data" : [ { - "product_name" : "fedora", - "version" : { - "version_data" : [ { - "version_value" : "31", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0103", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:21.483", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The SmartCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - }, { - "vendor_name" : "linux", - "product" : { - "product_data" : [ { - "product_name" : "linux_kernel", - "version" : { - "version_data" : [ { - "version_value" : "5.4", - "version_affected" : "=" - }, { - "version_value" : "5.5", - "version_affected" : "=" - }, { - "version_value" : "5.5.0", - "version_affected" : "=" - }, { - "version_value" : "5.5.1", - "version_affected" : "=" - }, { - "version_value" : "5.5.2", - "version_affected" : "=" - }, { - "version_value" : "5.5.3", - "version_affected" : "=" - }, { - "version_value" : "5.5.4", - "version_affected" : "=" - }, { - "version_value" : "5.5.5", - "version_affected" : "=" - }, { - "version_value" : "5.5.6", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-119" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.openwall.com/lists/oss-security/2020/02/25/6", - "name" : "[oss-security] 20200225 CVE-2020-9391: Ignoring the top byte of addresses in brk causes heap corruption (AArch64)", - "refsource" : "MLIST", - "tags" : [ "Exploit", "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1797052", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1797052", - "refsource" : "MISC", - "tags" : [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dcde237319e626d1ec3c9d8b7613032f0fd4663a", - "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dcde237319e626d1ec3c9d8b7613032f0fd4663a", - "refsource" : "MISC", - "tags" : [ "Mailing List", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O4LH35HOPBJIKYHYFXMBBM75DN75PZHZ/", - "name" : "FEDORA-2020-3cd64d683c", - "refsource" : "FEDORA", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200313-0003/", - "name" : "https://security.netapp.com/advisory/ntap-20200313-0003/", - "refsource" : "CONFIRM", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture. It ignores the top byte in the address passed to the brk system call, potentially moving the memory break downwards when the application expects it to move upwards, aka CID-dcde237319e6. This has been observed to cause heap corruption with the GNU C Library malloc implementation." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "5.5", - "versionEndIncluding" : "5.5.6" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 2.1 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 3.9, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netsmart:smartcart:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5022F435-F272-45C5-9199-A0E6E611D07F" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0103", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-02-25T18:15Z", - "lastModifiedDate" : "2020-03-13T10:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-8832", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "canonical", - "product" : { - "product_data" : [ { - "product_name" : "ubuntu_linux", - "version" : { - "version_data" : [ { - "version_value" : "18.04", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0104", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:21.650", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The Shoptron shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1862840", - "name" : "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1862840", - "refsource" : "MISC", - "tags" : [ "Issue Tracking", "Vendor Advisory" ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200430-0004/", - "name" : "https://security.netapp.com/advisory/ntap-20200430-0004/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/usn/usn-4302-1", - "name" : "USN-4302-1", - "refsource" : "UBUNTU", - "tags" : [ "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 (\"The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.\") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could use this vulnerability to expose sensitive information." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:P/I:N/A:N", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 2.1 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 3.9, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:web_express:shoptron:1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4D8F9BDA-C20A-4C4C-B5F9-9DB31B22D07A" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0104", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-04-10T00:15Z", - "lastModifiedDate" : "2020-04-30T19:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-8003", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "virglrenderer_project", - "product" : { - "product_data" : [ { - "product_name" : "virglrenderer", - "version" : { - "version_data" : [ { - "version_value" : "0.8.1", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0105", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2008-09-10T19:02:54.883", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers to view a user's email messages via a script that accesses a variable that references subsequent email messages that are read by the client." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-415" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://gitlab.freedesktop.org/virgl/virglrenderer/commit/f9b079ccc319c98499111f66bd654fc9b56cf15f?merge_request_iid=340", - "name" : "https://gitlab.freedesktop.org/virgl/virglrenderer/commit/f9b079ccc319c98499111f66bd654fc9b56cf15f?merge_request_iid=340", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340", - "name" : "https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340/diffs?commit_id=3320973c9f2068f60cf6613c2811a8824781878a", - "name" : "https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340/diffs?commit_id=3320973c9f2068f60cf6613c2811a8824781878a", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340/diffs?commit_id=f9b079ccc319c98499111f66bd654fc9b56cf15f", - "name" : "https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340/diffs?commit_id=f9b079ccc319c98499111f66bd654fc9b56cf15f", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A double-free vulnerability in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service by triggering texture allocation failure, because vrend_renderer_resource_allocated_texture is not an appropriate place for a free." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "0.8.1" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 2.1 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 3.9, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:outlook_express:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1F71D6D7-6CB2-4BE9-839A-A5714144029C" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/962", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-01-27T05:15Z", - "lastModifiedDate" : "2020-01-27T20:13Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-14821", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "linux", - "product" : { - "product_data" : [ { - "product_name" : "linux_kernel", - "version" : { - "version_data" : [ { - "version_value" : "5.3", - "version_affected" : "<=" - } ] - } - } ] - } - }, { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "enterprise_linux", - "version" : { - "version_data" : [ { - "version_value" : "5.0", - "version_affected" : "=" - }, { - "version_value" : "6.0", - "version_affected" : "=" - }, { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0106", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:21.837", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The EasyCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-787" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html", - "name" : "openSUSE-SU-2019:2308", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html", - "name" : "openSUSE-SU-2019:2307", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", - "name" : "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", - "refsource" : "MISC", - "tags" : [ ] - }, { - "url" : "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", - "name" : "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", - "refsource" : "MISC", - "tags" : [ ] - }, { - "url" : "http://www.openwall.com/lists/oss-security/2019/09/20/1", - "name" : "[oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer", - "refsource" : "MLIST", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3309", - "name" : "RHSA-2019:3309", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3517", - "name" : "RHSA-2019:3517", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3978", - "name" : "RHSA-2019:3978", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3979", - "name" : "RHSA-2019:3979", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:4154", - "name" : "RHSA-2019:4154", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:4256", - "name" : "RHSA-2019:4256", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0027", - "name" : "RHSA-2020:0027", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2020:0204", - "name" : "RHSA-2020:0204", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Mitigation", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html", - "name" : "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html", - "name" : "[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/", - "name" : "FEDORA-2019-15e141c6a7", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/", - "name" : "FEDORA-2019-a570a92d5a", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Nov/11", - "name" : "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Sep/41", - "name" : "20190925 [SECURITY] [DSA 4531-1] linux security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20191004-0001/", - "name" : "https://security.netapp.com/advisory/ntap-20191004-0001/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4157-1/", - "name" : "USN-4157-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4157-2/", - "name" : "USN-4157-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4162-1/", - "name" : "USN-4162-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4162-2/", - "name" : "USN-4162-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4163-1/", - "name" : "USN-4163-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4163-2/", - "name" : "USN-4163-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4531", - "name" : "DSA-4531", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.oracle.com/security-alerts/cpuapr2020.html", - "name" : "N/A", - "refsource" : "N/A", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "5.3" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 7.2 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 3.9, - "impactScore" : 10.0, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:easycart:easycart:*:*:*:*:*:*:*:*", + "matchCriteriaId": "81DE1CC4-1098-4885-A89B-D1960933DD63" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0106", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-09-19T18:15Z", - "lastModifiedDate" : "2019-09-24T03:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-19537", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "linux", - "product" : { - "product_data" : [ { - "product_name" : "linux_kernel", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "1.2.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.0.11", - "version_affected" : "=" - }, { - "version_value" : "2.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.13", - "version_affected" : "=" - }, { - "version_value" : "2.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.15", - "version_affected" : "=" - }, { - "version_value" : "2.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.20", - "version_affected" : "=" - }, { - "version_value" : "2.0.21", - "version_affected" : "=" - }, { - "version_value" : "2.0.22", - "version_affected" : "=" - }, { - "version_value" : "2.0.23", - "version_affected" : "=" - }, { - "version_value" : "2.0.24", - "version_affected" : "=" - }, { - "version_value" : "2.0.25", - "version_affected" : "=" - }, { - "version_value" : "2.0.26", - "version_affected" : "=" - }, { - "version_value" : "2.0.27", - "version_affected" : "=" - }, { - "version_value" : "2.0.28", - "version_affected" : "=" - }, { - "version_value" : "2.0.29", - "version_affected" : "=" - }, { - "version_value" : "2.0.30", - "version_affected" : "=" - }, { - "version_value" : "2.0.31", - "version_affected" : "=" - }, { - "version_value" : "2.0.32", - "version_affected" : "=" - }, { - "version_value" : "2.0.33", - "version_affected" : "=" - }, { - "version_value" : "2.0.34", - "version_affected" : "=" - }, { - "version_value" : "2.0.35", - "version_affected" : "=" - }, { - "version_value" : "2.0.36", - "version_affected" : "=" - }, { - "version_value" : "2.0.37", - "version_affected" : "=" - }, { - "version_value" : "2.0.38", - "version_affected" : "=" - }, { - "version_value" : "2.0.39", - "version_affected" : "=" - }, { - "version_value" : "2.1.0", - "version_affected" : "=" - }, { - "version_value" : "2.1.1", - "version_affected" : "=" - }, { - "version_value" : "2.1.2", - "version_affected" : "=" - }, { - "version_value" : "2.1.3", - "version_affected" : "=" - }, { - "version_value" : "2.1.4", - "version_affected" : "=" - }, { - "version_value" : "2.1.5", - "version_affected" : "=" - }, { - "version_value" : "2.1.6", - "version_affected" : "=" - }, { - "version_value" : "2.1.7", - "version_affected" : "=" - }, { - "version_value" : "2.1.8", - "version_affected" : "=" - }, { - "version_value" : "2.1.9", - "version_affected" : "=" - }, { - "version_value" : "2.1.10", - "version_affected" : "=" - }, { - "version_value" : "2.1.11", - "version_affected" : "=" - }, { - "version_value" : "2.1.12", - "version_affected" : "=" - }, { - "version_value" : "2.1.13", - "version_affected" : "=" - }, { - "version_value" : "2.1.14", - "version_affected" : "=" - }, { - "version_value" : "2.1.15", - "version_affected" : "=" - }, { - "version_value" : "2.1.16", - "version_affected" : "=" - }, { - "version_value" : "2.1.17", - "version_affected" : "=" - }, { - "version_value" : "2.1.18", - "version_affected" : "=" - }, { - "version_value" : "2.1.19", - "version_affected" : "=" - }, { - "version_value" : "2.1.20", - "version_affected" : "=" - }, { - "version_value" : "2.1.21", - "version_affected" : "=" - }, { - "version_value" : "2.1.22", - "version_affected" : "=" - }, { - "version_value" : "2.1.23", - "version_affected" : "=" - }, { - "version_value" : "2.1.24", - "version_affected" : "=" - }, { - "version_value" : "2.1.25", - "version_affected" : "=" - }, { - "version_value" : "2.1.26", - "version_affected" : "=" - }, { - "version_value" : "2.1.27", - "version_affected" : "=" - }, { - "version_value" : "2.1.28", - "version_affected" : "=" - }, { - "version_value" : "2.1.29", - "version_affected" : "=" - }, { - "version_value" : "2.1.30", - "version_affected" : "=" - }, { - "version_value" : "2.1.31", - "version_affected" : "=" - }, { - "version_value" : "2.1.32", - "version_affected" : "=" - }, { - "version_value" : "2.1.33", - "version_affected" : "=" - }, { - "version_value" : "2.1.34", - "version_affected" : "=" - }, { - "version_value" : "2.1.35", - "version_affected" : "=" - }, { - "version_value" : "2.1.36", - "version_affected" : "=" - }, { - "version_value" : "2.1.37", - "version_affected" : "=" - }, { - "version_value" : "2.1.38", - "version_affected" : "=" - }, { - "version_value" : "2.1.39", - "version_affected" : "=" - }, { - "version_value" : "2.1.40", - "version_affected" : "=" - }, { - "version_value" : "2.1.41", - "version_affected" : "=" - }, { - "version_value" : "2.1.42", - "version_affected" : "=" - }, { - "version_value" : "2.1.43", - "version_affected" : "=" - }, { - "version_value" : "2.1.44", - "version_affected" : "=" - }, { - "version_value" : "2.1.45", - "version_affected" : "=" - }, { - "version_value" : "2.1.46", - "version_affected" : "=" - }, { - "version_value" : "2.1.47", - "version_affected" : "=" - }, { - "version_value" : "2.1.48", - "version_affected" : "=" - }, { - "version_value" : "2.1.49", - "version_affected" : "=" - }, { - "version_value" : "2.1.50", - "version_affected" : "=" - }, { - "version_value" : "2.1.51", - "version_affected" : "=" - }, { - "version_value" : "2.1.52", - "version_affected" : "=" - }, { - "version_value" : "2.1.53", - "version_affected" : "=" - }, { - "version_value" : "2.1.54", - "version_affected" : "=" - }, { - "version_value" : "2.1.55", - "version_affected" : "=" - }, { - "version_value" : "2.1.56", - "version_affected" : "=" - }, { - "version_value" : "2.1.57", - "version_affected" : "=" - }, { - "version_value" : "2.1.58", - "version_affected" : "=" - }, { - "version_value" : "2.1.59", - "version_affected" : "=" - }, { - "version_value" : "2.1.60", - "version_affected" : "=" - }, { - "version_value" : "2.1.61", - "version_affected" : "=" - }, { - "version_value" : "2.1.62", - "version_affected" : "=" - }, { - "version_value" : "2.1.63", - "version_affected" : "=" - }, { - "version_value" : "2.1.64", - "version_affected" : "=" - }, { - "version_value" : "2.1.65", - "version_affected" : "=" - }, { - "version_value" : "2.1.66", - "version_affected" : "=" - }, { - "version_value" : "2.1.67", - "version_affected" : "=" - }, { - "version_value" : "2.1.68", - "version_affected" : "=" - }, { - "version_value" : "2.1.69", - "version_affected" : "=" - }, { - "version_value" : "2.1.70", - "version_affected" : "=" - }, { - "version_value" : "2.1.71", - "version_affected" : "=" - }, { - "version_value" : "2.1.72", - "version_affected" : "=" - }, { - "version_value" : "2.1.73", - "version_affected" : "=" - }, { - "version_value" : "2.1.74", - "version_affected" : "=" - }, { - "version_value" : "2.1.75", - "version_affected" : "=" - }, { - "version_value" : "2.1.76", - "version_affected" : "=" - }, { - "version_value" : "2.1.77", - "version_affected" : "=" - }, { - "version_value" : "2.1.78", - "version_affected" : "=" - }, { - "version_value" : "2.1.79", - "version_affected" : "=" - }, { - "version_value" : "2.1.80", - "version_affected" : "=" - }, { - "version_value" : "2.1.81", - "version_affected" : "=" - }, { - "version_value" : "2.1.82", - "version_affected" : "=" - }, { - "version_value" : "2.1.83", - "version_affected" : "=" - }, { - "version_value" : "2.1.84", - "version_affected" : "=" - }, { - "version_value" : "2.1.85", - "version_affected" : "=" - }, { - "version_value" : "2.1.86", - "version_affected" : "=" - }, { - "version_value" : "2.1.87", - "version_affected" : "=" - }, { - "version_value" : "2.1.88", - "version_affected" : "=" - }, { - "version_value" : "2.1.89", - "version_affected" : "=" - }, { - "version_value" : "2.1.90", - "version_affected" : "=" - }, { - "version_value" : "2.1.91", - "version_affected" : "=" - }, { - "version_value" : "2.1.92", - "version_affected" : "=" - }, { - "version_value" : "2.1.93", - "version_affected" : "=" - }, { - "version_value" : "2.1.94", - "version_affected" : "=" - }, { - "version_value" : "2.1.95", - "version_affected" : "=" - }, { - "version_value" : "2.1.96", - "version_affected" : "=" - }, { - "version_value" : "2.1.97", - "version_affected" : "=" - }, { - "version_value" : "2.1.98", - "version_affected" : "=" - }, { - "version_value" : "2.1.99", - "version_affected" : "=" - }, { - "version_value" : "2.1.100", - "version_affected" : "=" - }, { - "version_value" : "2.1.101", - "version_affected" : "=" - }, { - "version_value" : "2.1.102", - "version_affected" : "=" - }, { - "version_value" : "2.1.103", - "version_affected" : "=" - }, { - "version_value" : "2.1.104", - "version_affected" : "=" - }, { - "version_value" : "2.1.105", - "version_affected" : "=" - }, { - "version_value" : "2.1.106", - "version_affected" : "=" - }, { - "version_value" : "2.1.107", - "version_affected" : "=" - }, { - "version_value" : "2.1.108", - "version_affected" : "=" - }, { - "version_value" : "2.1.109", - "version_affected" : "=" - }, { - "version_value" : "2.1.110", - "version_affected" : "=" - }, { - "version_value" : "2.1.111", - "version_affected" : "=" - }, { - "version_value" : "2.1.112", - "version_affected" : "=" - }, { - "version_value" : "2.1.113", - "version_affected" : "=" - }, { - "version_value" : "2.1.114", - "version_affected" : "=" - }, { - "version_value" : "2.1.115", - "version_affected" : "=" - }, { - "version_value" : "2.1.116", - "version_affected" : "=" - }, { - "version_value" : "2.1.117", - "version_affected" : "=" - }, { - "version_value" : "2.1.118", - "version_affected" : "=" - }, { - "version_value" : "2.1.119", - "version_affected" : "=" - }, { - "version_value" : "2.1.120", - "version_affected" : "=" - }, { - "version_value" : "2.1.121", - "version_affected" : "=" - }, { - "version_value" : "2.1.122", - "version_affected" : "=" - }, { - "version_value" : "2.1.123", - "version_affected" : "=" - }, { - "version_value" : "2.1.124", - "version_affected" : "=" - }, { - "version_value" : "2.1.125", - "version_affected" : "=" - }, { - "version_value" : "2.1.126", - "version_affected" : "=" - }, { - "version_value" : "2.1.127", - "version_affected" : "=" - }, { - "version_value" : "2.1.128", - "version_affected" : "=" - }, { - "version_value" : "2.1.129", - "version_affected" : "=" - }, { - "version_value" : "2.1.130", - "version_affected" : "=" - }, { - "version_value" : "2.1.131", - "version_affected" : "=" - }, { - "version_value" : "2.1.132", - "version_affected" : "=" - }, { - "version_value" : "2.2.0", - "version_affected" : "=" - }, { - "version_value" : "2.2.1", - "version_affected" : "=" - }, { - "version_value" : "2.2.2", - "version_affected" : "=" - }, { - "version_value" : "2.2.3", - "version_affected" : "=" - }, { - "version_value" : "2.2.4", - "version_affected" : "=" - }, { - "version_value" : "2.2.5", - "version_affected" : "=" - }, { - "version_value" : "2.2.6", - "version_affected" : "=" - }, { - "version_value" : "2.2.7", - "version_affected" : "=" - }, { - "version_value" : "2.2.8", - "version_affected" : "=" - }, { - "version_value" : "2.2.9", - "version_affected" : "=" - }, { - "version_value" : "2.2.10", - "version_affected" : "=" - }, { - "version_value" : "2.2.11", - "version_affected" : "=" - }, { - "version_value" : "2.2.12", - "version_affected" : "=" - }, { - "version_value" : "2.2.13", - "version_affected" : "=" - }, { - "version_value" : "2.2.14", - "version_affected" : "=" - }, { - "version_value" : "2.2.15", - "version_affected" : "=" - }, { - "version_value" : "2.2.16", - "version_affected" : "=" - }, { - "version_value" : "2.2.17", - "version_affected" : "=" - }, { - "version_value" : "2.2.18", - "version_affected" : "=" - }, { - "version_value" : "2.2.19", - "version_affected" : "=" - }, { - "version_value" : "2.2.20", - "version_affected" : "=" - }, { - "version_value" : "2.2.21", - "version_affected" : "=" - }, { - "version_value" : "2.2.22", - "version_affected" : "=" - }, { - "version_value" : "2.2.23", - "version_affected" : "=" - }, { - "version_value" : "2.2.24", - "version_affected" : "=" - }, { - "version_value" : "2.2.25", - "version_affected" : "=" - }, { - "version_value" : "2.2.26", - "version_affected" : "=" - }, { - "version_value" : "2.2.27", - "version_affected" : "=" - }, { - "version_value" : "2.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.3.1", - "version_affected" : "=" - }, { - "version_value" : "2.3.2", - "version_affected" : "=" - }, { - "version_value" : "2.3.3", - "version_affected" : "=" - }, { - "version_value" : "2.3.4", - "version_affected" : "=" - }, { - "version_value" : "2.3.5", - "version_affected" : "=" - }, { - "version_value" : "2.3.6", - "version_affected" : "=" - }, { - "version_value" : "2.3.7", - "version_affected" : "=" - }, { - "version_value" : "2.3.8", - "version_affected" : "=" - }, { - "version_value" : "2.3.9", - "version_affected" : "=" - }, { - "version_value" : "2.3.10", - "version_affected" : "=" - }, { - "version_value" : "2.3.11", - "version_affected" : "=" - }, { - "version_value" : "2.3.12", - "version_affected" : "=" - }, { - "version_value" : "2.3.13", - "version_affected" : "=" - }, { - "version_value" : "2.3.14", - "version_affected" : "=" - }, { - "version_value" : "2.3.15", - "version_affected" : "=" - }, { - "version_value" : "2.3.16", - "version_affected" : "=" - }, { - "version_value" : "2.3.17", - "version_affected" : "=" - }, { - "version_value" : "2.3.18", - "version_affected" : "=" - }, { - "version_value" : "2.3.19", - "version_affected" : "=" - }, { - "version_value" : "2.3.20", - "version_affected" : "=" - }, { - "version_value" : "2.3.21", - "version_affected" : "=" - }, { - "version_value" : "2.3.22", - "version_affected" : "=" - }, { - "version_value" : "2.3.23", - "version_affected" : "=" - }, { - "version_value" : "2.3.24", - "version_affected" : "=" - }, { - "version_value" : "2.3.25", - "version_affected" : "=" - }, { - "version_value" : "2.3.26", - "version_affected" : "=" - }, { - "version_value" : "2.3.27", - "version_affected" : "=" - }, { - "version_value" : "2.3.28", - "version_affected" : "=" - }, { - "version_value" : "2.3.29", - "version_affected" : "=" - }, { - "version_value" : "2.3.30", - "version_affected" : "=" - }, { - "version_value" : "2.3.31", - "version_affected" : "=" - }, { - "version_value" : "2.3.32", - "version_affected" : "=" - }, { - "version_value" : "2.3.33", - "version_affected" : "=" - }, { - "version_value" : "2.3.34", - "version_affected" : "=" - }, { - "version_value" : "2.3.35", - "version_affected" : "=" - }, { - "version_value" : "2.3.36", - "version_affected" : "=" - }, { - "version_value" : "2.3.37", - "version_affected" : "=" - }, { - "version_value" : "2.3.38", - "version_affected" : "=" - }, { - "version_value" : "2.3.39", - "version_affected" : "=" - }, { - "version_value" : "2.3.40", - "version_affected" : "=" - }, { - "version_value" : "2.3.41", - "version_affected" : "=" - }, { - "version_value" : "2.3.42", - "version_affected" : "=" - }, { - "version_value" : "2.3.43", - "version_affected" : "=" - }, { - "version_value" : "2.3.44", - "version_affected" : "=" - }, { - "version_value" : "2.3.45", - "version_affected" : "=" - }, { - "version_value" : "2.3.46", - "version_affected" : "=" - }, { - "version_value" : "2.3.47", - "version_affected" : "=" - }, { - "version_value" : "2.3.48", - "version_affected" : "=" - }, { - "version_value" : "2.3.49", - "version_affected" : "=" - }, { - "version_value" : "2.3.50", - "version_affected" : "=" - }, { - "version_value" : "2.3.51", - "version_affected" : "=" - }, { - "version_value" : "2.3.99", - "version_affected" : "=" - }, { - "version_value" : "2.4.0", - "version_affected" : "=" - }, { - "version_value" : "2.4.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.3", - "version_affected" : "=" - }, { - "version_value" : "2.4.4", - "version_affected" : "=" - }, { - "version_value" : "2.4.5", - "version_affected" : "=" - }, { - "version_value" : "2.4.6", - "version_affected" : "=" - }, { - "version_value" : "2.4.7", - "version_affected" : "=" - }, { - "version_value" : "2.4.8", - "version_affected" : "=" - }, { - "version_value" : "2.4.9", - "version_affected" : "=" - }, { - "version_value" : "2.4.10", - "version_affected" : "=" - }, { - "version_value" : "2.4.11", - "version_affected" : "=" - }, { - "version_value" : "2.4.12", - "version_affected" : "=" - }, { - "version_value" : "2.4.13", - "version_affected" : "=" - }, { - "version_value" : "2.4.14", - "version_affected" : "=" - }, { - "version_value" : "2.4.15", - "version_affected" : "=" - }, { - "version_value" : "2.4.16", - "version_affected" : "=" - }, { - "version_value" : "2.4.17", - "version_affected" : "=" - }, { - "version_value" : "2.4.18", - "version_affected" : "=" - }, { - "version_value" : "2.4.19", - "version_affected" : "=" - }, { - "version_value" : "2.4.20", - "version_affected" : "=" - }, { - "version_value" : "2.4.21", - "version_affected" : "=" - }, { - "version_value" : "2.4.22", - "version_affected" : "=" - }, { - "version_value" : "2.4.23", - "version_affected" : "=" - }, { - "version_value" : "2.4.24", - "version_affected" : "=" - }, { - "version_value" : "2.4.25", - "version_affected" : "=" - }, { - "version_value" : "2.4.26", - "version_affected" : "=" - }, { - "version_value" : "2.4.27", - "version_affected" : "=" - }, { - "version_value" : "2.4.28", - "version_affected" : "=" - }, { - "version_value" : "2.4.29", - "version_affected" : "=" - }, { - "version_value" : "2.4.30", - "version_affected" : "=" - }, { - "version_value" : "2.4.31", - "version_affected" : "=" - }, { - "version_value" : "2.4.32", - "version_affected" : "=" - }, { - "version_value" : "2.4.33", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.3", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.4", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.5", - "version_affected" : "=" - }, { - "version_value" : "2.4.34", - "version_affected" : "=" - }, { - "version_value" : "2.4.34.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.34.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.35", - "version_affected" : "=" - }, { - "version_value" : "2.4.35.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.0", - "version_affected" : "=" - }, { - "version_value" : "2.5.1", - "version_affected" : "=" - }, { - "version_value" : "2.5.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.3", - "version_affected" : "=" - }, { - "version_value" : "2.5.4", - "version_affected" : "=" - }, { - "version_value" : "2.5.5", - "version_affected" : "=" - }, { - "version_value" : "2.5.6", - "version_affected" : "=" - }, { - "version_value" : "2.5.7", - "version_affected" : "=" - }, { - "version_value" : "2.5.8", - "version_affected" : "=" - }, { - "version_value" : "2.5.9", - "version_affected" : "=" - }, { - "version_value" : "2.5.10", - "version_affected" : "=" - }, { - "version_value" : "2.5.11", - "version_affected" : "=" - }, { - "version_value" : "2.5.12", - "version_affected" : "=" - }, { - "version_value" : "2.5.13", - "version_affected" : "=" - }, { - "version_value" : "2.5.14", - "version_affected" : "=" - }, { - "version_value" : "2.5.15", - "version_affected" : "=" - }, { - "version_value" : "2.5.16", - "version_affected" : "=" - }, { - "version_value" : "2.5.17", - "version_affected" : "=" - }, { - "version_value" : "2.5.18", - "version_affected" : "=" - }, { - "version_value" : "2.5.19", - "version_affected" : "=" - }, { - "version_value" : "2.5.20", - "version_affected" : "=" - }, { - "version_value" : "2.5.21", - "version_affected" : "=" - }, { - "version_value" : "2.5.22", - "version_affected" : "=" - }, { - "version_value" : "2.5.23", - "version_affected" : "=" - }, { - "version_value" : "2.5.24", - "version_affected" : "=" - }, { - "version_value" : "2.5.25", - "version_affected" : "=" - }, { - "version_value" : "2.5.26", - "version_affected" : "=" - }, { - "version_value" : "2.5.27", - "version_affected" : "=" - }, { - "version_value" : "2.5.28", - "version_affected" : "=" - }, { - "version_value" : "2.5.29", - "version_affected" : "=" - }, { - "version_value" : "2.5.30", - "version_affected" : "=" - }, { - "version_value" : "2.5.31", - "version_affected" : "=" - }, { - "version_value" : "2.5.32", - "version_affected" : "=" - }, { - "version_value" : "2.5.33", - "version_affected" : "=" - }, { - "version_value" : "2.5.34", - "version_affected" : "=" - }, { - "version_value" : "2.5.35", - "version_affected" : "=" - }, { - "version_value" : "2.5.36", - "version_affected" : "=" - }, { - "version_value" : "2.5.37", - "version_affected" : "=" - }, { - "version_value" : "2.5.38", - "version_affected" : "=" - }, { - "version_value" : "2.5.39", - "version_affected" : "=" - }, { - "version_value" : "2.5.40", - "version_affected" : "=" - }, { - "version_value" : "2.5.41", - "version_affected" : "=" - }, { - "version_value" : "2.5.42", - "version_affected" : "=" - }, { - "version_value" : "2.5.43", - "version_affected" : "=" - }, { - "version_value" : "2.5.44", - "version_affected" : "=" - }, { - "version_value" : "2.5.45", - "version_affected" : "=" - }, { - "version_value" : "2.5.46", - "version_affected" : "=" - }, { - "version_value" : "2.5.47", - "version_affected" : "=" - }, { - "version_value" : "2.5.48", - "version_affected" : "=" - }, { - "version_value" : "2.5.49", - "version_affected" : "=" - }, { - "version_value" : "2.5.50", - "version_affected" : "=" - }, { - "version_value" : "2.5.51", - "version_affected" : "=" - }, { - "version_value" : "2.5.52", - "version_affected" : "=" - }, { - "version_value" : "2.5.53", - "version_affected" : "=" - }, { - "version_value" : "2.5.54", - "version_affected" : "=" - }, { - "version_value" : "2.5.55", - "version_affected" : "=" - }, { - "version_value" : "2.5.56", - "version_affected" : "=" - }, { - "version_value" : "2.5.57", - "version_affected" : "=" - }, { - "version_value" : "2.5.58", - "version_affected" : "=" - }, { - "version_value" : "2.5.59", - "version_affected" : "=" - }, { - "version_value" : "2.5.60", - "version_affected" : "=" - }, { - "version_value" : "2.5.61", - "version_affected" : "=" - }, { - "version_value" : "2.5.62", - "version_affected" : "=" - }, { - "version_value" : "2.5.63", - "version_affected" : "=" - }, { - "version_value" : "2.5.64", - "version_affected" : "=" - }, { - "version_value" : "2.5.65", - "version_affected" : "=" - }, { - "version_value" : "2.5.66", - "version_affected" : "=" - }, { - "version_value" : "2.5.67", - "version_affected" : "=" - }, { - "version_value" : "2.5.68", - "version_affected" : "=" - }, { - "version_value" : "2.5.69", - "version_affected" : "=" - }, { - "version_value" : "2.5.75", - "version_affected" : "=" - }, { - "version_value" : "2.6.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.8.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.59", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.60", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.61", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.62", - "version_affected" : "=" - }, { - "version_value" : "2.6.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.59", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.60", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.61", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.62", - "version_affected" : "=" - }, { - "version_value" : "2.6.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.4", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.0.19", - "version_affected" : "=" - }, { - "version_value" : "3.0.20", - "version_affected" : "=" - }, { - "version_value" : "3.0.21", - "version_affected" : "=" - }, { - "version_value" : "3.0.22", - "version_affected" : "=" - }, { - "version_value" : "3.0.23", - "version_affected" : "=" - }, { - "version_value" : "3.0.24", - "version_affected" : "=" - }, { - "version_value" : "3.0.25", - "version_affected" : "=" - }, { - "version_value" : "3.0.26", - "version_affected" : "=" - }, { - "version_value" : "3.0.27", - "version_affected" : "=" - }, { - "version_value" : "3.0.28", - "version_affected" : "=" - }, { - "version_value" : "3.0.29", - "version_affected" : "=" - }, { - "version_value" : "3.0.30", - "version_affected" : "=" - }, { - "version_value" : "3.0.31", - "version_affected" : "=" - }, { - "version_value" : "3.0.32", - "version_affected" : "=" - }, { - "version_value" : "3.0.33", - "version_affected" : "=" - }, { - "version_value" : "3.0.34", - "version_affected" : "=" - }, { - "version_value" : "3.0.35", - "version_affected" : "=" - }, { - "version_value" : "3.0.36", - "version_affected" : "=" - }, { - "version_value" : "3.0.37", - "version_affected" : "=" - }, { - "version_value" : "3.0.38", - "version_affected" : "=" - }, { - "version_value" : "3.0.39", - "version_affected" : "=" - }, { - "version_value" : "3.0.40", - "version_affected" : "=" - }, { - "version_value" : "3.0.41", - "version_affected" : "=" - }, { - "version_value" : "3.0.42", - "version_affected" : "=" - }, { - "version_value" : "3.0.43", - "version_affected" : "=" - }, { - "version_value" : "3.0.44", - "version_affected" : "=" - }, { - "version_value" : "3.0.45", - "version_affected" : "=" - }, { - "version_value" : "3.0.46", - "version_affected" : "=" - }, { - "version_value" : "3.0.47", - "version_affected" : "=" - }, { - "version_value" : "3.0.48", - "version_affected" : "=" - }, { - "version_value" : "3.0.49", - "version_affected" : "=" - }, { - "version_value" : "3.0.50", - "version_affected" : "=" - }, { - "version_value" : "3.0.51", - "version_affected" : "=" - }, { - "version_value" : "3.0.52", - "version_affected" : "=" - }, { - "version_value" : "3.0.53", - "version_affected" : "=" - }, { - "version_value" : "3.0.54", - "version_affected" : "=" - }, { - "version_value" : "3.0.55", - "version_affected" : "=" - }, { - "version_value" : "3.0.56", - "version_affected" : "=" - }, { - "version_value" : "3.0.57", - "version_affected" : "=" - }, { - "version_value" : "3.0.58", - "version_affected" : "=" - }, { - "version_value" : "3.0.59", - "version_affected" : "=" - }, { - "version_value" : "3.0.60", - "version_affected" : "=" - }, { - "version_value" : "3.0.61", - "version_affected" : "=" - }, { - "version_value" : "3.0.62", - "version_affected" : "=" - }, { - "version_value" : "3.0.63", - "version_affected" : "=" - }, { - "version_value" : "3.0.64", - "version_affected" : "=" - }, { - "version_value" : "3.0.65", - "version_affected" : "=" - }, { - "version_value" : "3.0.66", - "version_affected" : "=" - }, { - "version_value" : "3.0.67", - "version_affected" : "=" - }, { - "version_value" : "3.0.68", - "version_affected" : "=" - }, { - "version_value" : "3.0.69", - "version_affected" : "=" - }, { - "version_value" : "3.0.70", - "version_affected" : "=" - }, { - "version_value" : "3.0.71", - "version_affected" : "=" - }, { - "version_value" : "3.0.72", - "version_affected" : "=" - }, { - "version_value" : "3.0.73", - "version_affected" : "=" - }, { - "version_value" : "3.0.74", - "version_affected" : "=" - }, { - "version_value" : "3.0.75", - "version_affected" : "=" - }, { - "version_value" : "3.0.76", - "version_affected" : "=" - }, { - "version_value" : "3.0.77", - "version_affected" : "=" - }, { - "version_value" : "3.0.78", - "version_affected" : "=" - }, { - "version_value" : "3.0.79", - "version_affected" : "=" - }, { - "version_value" : "3.0.80", - "version_affected" : "=" - }, { - "version_value" : "3.0.81", - "version_affected" : "=" - }, { - "version_value" : "3.0.82", - "version_affected" : "=" - }, { - "version_value" : "3.0.83", - "version_affected" : "=" - }, { - "version_value" : "3.0.84", - "version_affected" : "=" - }, { - "version_value" : "3.0.85", - "version_affected" : "=" - }, { - "version_value" : "3.0.86", - "version_affected" : "=" - }, { - "version_value" : "3.0.87", - "version_affected" : "=" - }, { - "version_value" : "3.0.88", - "version_affected" : "=" - }, { - "version_value" : "3.0.89", - "version_affected" : "=" - }, { - "version_value" : "3.0.90", - "version_affected" : "=" - }, { - "version_value" : "3.0.91", - "version_affected" : "=" - }, { - "version_value" : "3.0.92", - "version_affected" : "=" - }, { - "version_value" : "3.0.93", - "version_affected" : "=" - }, { - "version_value" : "3.0.94", - "version_affected" : "=" - }, { - "version_value" : "3.0.95", - "version_affected" : "=" - }, { - "version_value" : "3.0.96", - "version_affected" : "=" - }, { - "version_value" : "3.0.97", - "version_affected" : "=" - }, { - "version_value" : "3.0.98", - "version_affected" : "=" - }, { - "version_value" : "3.0.99", - "version_affected" : "=" - }, { - "version_value" : "3.0.100", - "version_affected" : "=" - }, { - "version_value" : "3.0.101", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - }, { - "version_value" : "3.1.5", - "version_affected" : "=" - }, { - "version_value" : "3.1.6", - "version_affected" : "=" - }, { - "version_value" : "3.1.7", - "version_affected" : "=" - }, { - "version_value" : "3.1.8", - "version_affected" : "=" - }, { - "version_value" : "3.1.9", - "version_affected" : "=" - }, { - "version_value" : "3.1.10", - "version_affected" : "=" - }, { - "version_value" : "3.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.4", - "version_affected" : "=" - }, { - "version_value" : "3.2.5", - "version_affected" : "=" - }, { - "version_value" : "3.2.6", - "version_affected" : "=" - }, { - "version_value" : "3.2.7", - "version_affected" : "=" - }, { - "version_value" : "3.2.8", - "version_affected" : "=" - }, { - "version_value" : "3.2.9", - "version_affected" : "=" - }, { - "version_value" : "3.2.10", - "version_affected" : "=" - }, { - "version_value" : "3.2.11", - "version_affected" : "=" - }, { - "version_value" : "3.2.12", - "version_affected" : "=" - }, { - "version_value" : "3.2.13", - "version_affected" : "=" - }, { - "version_value" : "3.2.14", - "version_affected" : "=" - }, { - "version_value" : "3.2.15", - "version_affected" : "=" - }, { - "version_value" : "3.2.16", - "version_affected" : "=" - }, { - "version_value" : "3.2.17", - "version_affected" : "=" - }, { - "version_value" : "3.2.18", - "version_affected" : "=" - }, { - "version_value" : "3.2.19", - "version_affected" : "=" - }, { - "version_value" : "3.2.20", - "version_affected" : "=" - }, { - "version_value" : "3.2.21", - "version_affected" : "=" - }, { - "version_value" : "3.2.22", - "version_affected" : "=" - }, { - "version_value" : "3.2.23", - "version_affected" : "=" - }, { - "version_value" : "3.2.24", - "version_affected" : "=" - }, { - "version_value" : "3.2.25", - "version_affected" : "=" - }, { - "version_value" : "3.2.26", - "version_affected" : "=" - }, { - "version_value" : "3.2.27", - "version_affected" : "=" - }, { - "version_value" : "3.2.28", - "version_affected" : "=" - }, { - "version_value" : "3.2.29", - "version_affected" : "=" - }, { - "version_value" : "3.2.30", - "version_affected" : "=" - }, { - "version_value" : "3.2.64", - "version_affected" : "=" - }, { - "version_value" : "3.2.65", - "version_affected" : "=" - }, { - "version_value" : "3.2.66", - "version_affected" : "=" - }, { - "version_value" : "3.2.67", - "version_affected" : "=" - }, { - "version_value" : "3.2.68", - "version_affected" : "=" - }, { - "version_value" : "3.2.69", - "version_affected" : "=" - }, { - "version_value" : "3.2.70", - "version_affected" : "=" - }, { - "version_value" : "3.2.71", - "version_affected" : "=" - }, { - "version_value" : "3.2.72", - "version_affected" : "=" - }, { - "version_value" : "3.2.73", - "version_affected" : "=" - }, { - "version_value" : "3.2.74", - "version_affected" : "=" - }, { - "version_value" : "3.2.75", - "version_affected" : "=" - }, { - "version_value" : "3.2.76", - "version_affected" : "=" - }, { - "version_value" : "3.2.77", - "version_affected" : "=" - }, { - "version_value" : "3.2.78", - "version_affected" : "=" - }, { - "version_value" : "3.2.79", - "version_affected" : "=" - }, { - "version_value" : "3.2.80", - "version_affected" : "=" - }, { - "version_value" : "3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.1", - "version_affected" : "=" - }, { - "version_value" : "3.3.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.4", - "version_affected" : "=" - }, { - "version_value" : "3.3.5", - "version_affected" : "=" - }, { - "version_value" : "3.3.6", - "version_affected" : "=" - }, { - "version_value" : "3.3.7", - "version_affected" : "=" - }, { - "version_value" : "3.3.8", - "version_affected" : "=" - }, { - "version_value" : "3.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.5", - "version_affected" : "=" - }, { - "version_value" : "3.4.6", - "version_affected" : "=" - }, { - "version_value" : "3.4.7", - "version_affected" : "=" - }, { - "version_value" : "3.4.8", - "version_affected" : "=" - }, { - "version_value" : "3.4.9", - "version_affected" : "=" - }, { - "version_value" : "3.4.10", - "version_affected" : "=" - }, { - "version_value" : "3.4.11", - "version_affected" : "=" - }, { - "version_value" : "3.4.12", - "version_affected" : "=" - }, { - "version_value" : "3.4.13", - "version_affected" : "=" - }, { - "version_value" : "3.4.14", - "version_affected" : "=" - }, { - "version_value" : "3.4.15", - "version_affected" : "=" - }, { - "version_value" : "3.4.16", - "version_affected" : "=" - }, { - "version_value" : "3.4.17", - "version_affected" : "=" - }, { - "version_value" : "3.4.18", - "version_affected" : "=" - }, { - "version_value" : "3.4.19", - "version_affected" : "=" - }, { - "version_value" : "3.4.20", - "version_affected" : "=" - }, { - "version_value" : "3.4.21", - "version_affected" : "=" - }, { - "version_value" : "3.4.22", - "version_affected" : "=" - }, { - "version_value" : "3.4.23", - "version_affected" : "=" - }, { - "version_value" : "3.4.24", - "version_affected" : "=" - }, { - "version_value" : "3.4.25", - "version_affected" : "=" - }, { - "version_value" : "3.4.26", - "version_affected" : "=" - }, { - "version_value" : "3.4.27", - "version_affected" : "=" - }, { - "version_value" : "3.4.28", - "version_affected" : "=" - }, { - "version_value" : "3.4.29", - "version_affected" : "=" - }, { - "version_value" : "3.4.30", - "version_affected" : "=" - }, { - "version_value" : "3.4.31", - "version_affected" : "=" - }, { - "version_value" : "3.4.32", - "version_affected" : "=" - }, { - "version_value" : "3.4.33", - "version_affected" : "=" - }, { - "version_value" : "3.4.34", - "version_affected" : "=" - }, { - "version_value" : "3.4.35", - "version_affected" : "=" - }, { - "version_value" : "3.4.36", - "version_affected" : "=" - }, { - "version_value" : "3.4.37", - "version_affected" : "=" - }, { - "version_value" : "3.4.38", - "version_affected" : "=" - }, { - "version_value" : "3.4.39", - "version_affected" : "=" - }, { - "version_value" : "3.4.40", - "version_affected" : "=" - }, { - "version_value" : "3.4.41", - "version_affected" : "=" - }, { - "version_value" : "3.4.42", - "version_affected" : "=" - }, { - "version_value" : "3.4.43", - "version_affected" : "=" - }, { - "version_value" : "3.4.44", - "version_affected" : "=" - }, { - "version_value" : "3.4.45", - "version_affected" : "=" - }, { - "version_value" : "3.4.46", - "version_affected" : "=" - }, { - "version_value" : "3.4.47", - "version_affected" : "=" - }, { - "version_value" : "3.4.48", - "version_affected" : "=" - }, { - "version_value" : "3.4.49", - "version_affected" : "=" - }, { - "version_value" : "3.4.50", - "version_affected" : "=" - }, { - "version_value" : "3.4.51", - "version_affected" : "=" - }, { - "version_value" : "3.4.52", - "version_affected" : "=" - }, { - "version_value" : "3.4.53", - "version_affected" : "=" - }, { - "version_value" : "3.4.54", - "version_affected" : "=" - }, { - "version_value" : "3.4.55", - "version_affected" : "=" - }, { - "version_value" : "3.4.56", - "version_affected" : "=" - }, { - "version_value" : "3.4.57", - "version_affected" : "=" - }, { - "version_value" : "3.4.58", - "version_affected" : "=" - }, { - "version_value" : "3.4.59", - "version_affected" : "=" - }, { - "version_value" : "3.4.60", - "version_affected" : "=" - }, { - "version_value" : "3.4.61", - "version_affected" : "=" - }, { - "version_value" : "3.4.62", - "version_affected" : "=" - }, { - "version_value" : "3.4.63", - "version_affected" : "=" - }, { - "version_value" : "3.4.64", - "version_affected" : "=" - }, { - "version_value" : "3.4.65", - "version_affected" : "=" - }, { - "version_value" : "3.4.66", - "version_affected" : "=" - }, { - "version_value" : "3.4.67", - "version_affected" : "=" - }, { - "version_value" : "3.4.68", - "version_affected" : "=" - }, { - "version_value" : "3.4.69", - "version_affected" : "=" - }, { - "version_value" : "3.4.70", - "version_affected" : "=" - }, { - "version_value" : "3.4.71", - "version_affected" : "=" - }, { - "version_value" : "3.4.72", - "version_affected" : "=" - }, { - "version_value" : "3.4.73", - "version_affected" : "=" - }, { - "version_value" : "3.4.74", - "version_affected" : "=" - }, { - "version_value" : "3.4.75", - "version_affected" : "=" - }, { - "version_value" : "3.4.76", - "version_affected" : "=" - }, { - "version_value" : "3.4.77", - "version_affected" : "=" - }, { - "version_value" : "3.4.78", - "version_affected" : "=" - }, { - "version_value" : "3.4.79", - "version_affected" : "=" - }, { - "version_value" : "3.4.80", - "version_affected" : "=" - }, { - "version_value" : "3.4.81", - "version_affected" : "=" - }, { - "version_value" : "3.4.82", - "version_affected" : "=" - }, { - "version_value" : "3.4.83", - "version_affected" : "=" - }, { - "version_value" : "3.4.84", - "version_affected" : "=" - }, { - "version_value" : "3.4.85", - "version_affected" : "=" - }, { - "version_value" : "3.4.86", - "version_affected" : "=" - }, { - "version_value" : "3.4.87", - "version_affected" : "=" - }, { - "version_value" : "3.4.88", - "version_affected" : "=" - }, { - "version_value" : "3.4.89", - "version_affected" : "=" - }, { - "version_value" : "3.4.90", - "version_affected" : "=" - }, { - "version_value" : "3.4.91", - "version_affected" : "=" - }, { - "version_value" : "3.4.92", - "version_affected" : "=" - }, { - "version_value" : "3.4.93", - "version_affected" : "=" - }, { - "version_value" : "3.4.94", - "version_affected" : "=" - }, { - "version_value" : "3.4.95", - "version_affected" : "=" - }, { - "version_value" : "3.4.96", - "version_affected" : "=" - }, { - "version_value" : "3.4.97", - "version_affected" : "=" - }, { - "version_value" : "3.4.98", - "version_affected" : "=" - }, { - "version_value" : "3.4.99", - "version_affected" : "=" - }, { - "version_value" : "3.4.100", - "version_affected" : "=" - }, { - "version_value" : "3.4.101", - "version_affected" : "=" - }, { - "version_value" : "3.4.102", - "version_affected" : "=" - }, { - "version_value" : "3.4.103", - "version_affected" : "=" - }, { - "version_value" : "3.4.104", - "version_affected" : "=" - }, { - "version_value" : "3.4.105", - "version_affected" : "=" - }, { - "version_value" : "3.4.106", - "version_affected" : "=" - }, { - "version_value" : "3.4.107", - "version_affected" : "=" - }, { - "version_value" : "3.4.108", - "version_affected" : "=" - }, { - "version_value" : "3.4.109", - "version_affected" : "=" - }, { - "version_value" : "3.4.110", - "version_affected" : "=" - }, { - "version_value" : "3.4.111", - "version_affected" : "=" - }, { - "version_value" : "3.4.112", - "version_affected" : "=" - }, { - "version_value" : "3.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.1", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.5", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - }, { - "version_value" : "3.6.11", - "version_affected" : "=" - }, { - "version_value" : "3.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.1", - "version_affected" : "=" - }, { - "version_value" : "3.7.2", - "version_affected" : "=" - }, { - "version_value" : "3.7.3", - "version_affected" : "=" - }, { - "version_value" : "3.7.4", - "version_affected" : "=" - }, { - "version_value" : "3.7.5", - "version_affected" : "=" - }, { - "version_value" : "3.7.6", - "version_affected" : "=" - }, { - "version_value" : "3.7.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.8", - "version_affected" : "=" - }, { - "version_value" : "3.7.9", - "version_affected" : "=" - }, { - "version_value" : "3.7.10", - "version_affected" : "=" - }, { - "version_value" : "3.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.0", - "version_affected" : "=" - }, { - "version_value" : "3.8.1", - "version_affected" : "=" - }, { - "version_value" : "3.8.2", - "version_affected" : "=" - }, { - "version_value" : "3.8.3", - "version_affected" : "=" - }, { - "version_value" : "3.8.4", - "version_affected" : "=" - }, { - "version_value" : "3.8.5", - "version_affected" : "=" - }, { - "version_value" : "3.8.6", - "version_affected" : "=" - }, { - "version_value" : "3.8.7", - "version_affected" : "=" - }, { - "version_value" : "3.8.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.9", - "version_affected" : "=" - }, { - "version_value" : "3.8.10", - "version_affected" : "=" - }, { - "version_value" : "3.8.11", - "version_affected" : "=" - }, { - "version_value" : "3.8.12", - "version_affected" : "=" - }, { - "version_value" : "3.8.13", - "version_affected" : "=" - }, { - "version_value" : "3.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.0", - "version_affected" : "=" - }, { - "version_value" : "3.9.1", - "version_affected" : "=" - }, { - "version_value" : "3.9.2", - "version_affected" : "=" - }, { - "version_value" : "3.9.3", - "version_affected" : "=" - }, { - "version_value" : "3.9.4", - "version_affected" : "=" - }, { - "version_value" : "3.9.5", - "version_affected" : "=" - }, { - "version_value" : "3.9.6", - "version_affected" : "=" - }, { - "version_value" : "3.9.7", - "version_affected" : "=" - }, { - "version_value" : "3.9.8", - "version_affected" : "=" - }, { - "version_value" : "3.9.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.10", - "version_affected" : "=" - }, { - "version_value" : "3.9.11", - "version_affected" : "=" - }, { - "version_value" : "3.10", - "version_affected" : "=" - }, { - "version_value" : "3.10.0", - "version_affected" : "=" - }, { - "version_value" : "3.10.1", - "version_affected" : "=" - }, { - "version_value" : "3.10.2", - "version_affected" : "=" - }, { - "version_value" : "3.10.3", - "version_affected" : "=" - }, { - "version_value" : "3.10.4", - "version_affected" : "=" - }, { - "version_value" : "3.10.5", - "version_affected" : "=" - }, { - "version_value" : "3.10.6", - "version_affected" : "=" - }, { - "version_value" : "3.10.7", - "version_affected" : "=" - }, { - "version_value" : "3.10.8", - "version_affected" : "=" - }, { - "version_value" : "3.10.9", - "version_affected" : "=" - }, { - "version_value" : "3.10.10", - "version_affected" : "=" - }, { - "version_value" : "3.10.11", - "version_affected" : "=" - }, { - "version_value" : "3.10.12", - "version_affected" : "=" - }, { - "version_value" : "3.10.13", - "version_affected" : "=" - }, { - "version_value" : "3.10.14", - "version_affected" : "=" - }, { - "version_value" : "3.10.15", - "version_affected" : "=" - }, { - "version_value" : "3.10.16", - "version_affected" : "=" - }, { - "version_value" : "3.10.17", - "version_affected" : "=" - }, { - "version_value" : "3.10.18", - "version_affected" : "=" - }, { - "version_value" : "3.10.19", - "version_affected" : "=" - }, { - "version_value" : "3.10.20", - "version_affected" : "=" - }, { - "version_value" : "3.10.21", - "version_affected" : "=" - }, { - "version_value" : "3.10.22", - "version_affected" : "=" - }, { - "version_value" : "3.10.23", - "version_affected" : "=" - }, { - "version_value" : "3.10.24", - "version_affected" : "=" - }, { - "version_value" : "3.10.25", - "version_affected" : "=" - }, { - "version_value" : "3.10.26", - "version_affected" : "=" - }, { - "version_value" : "3.10.27", - "version_affected" : "=" - }, { - "version_value" : "3.10.28", - "version_affected" : "=" - }, { - "version_value" : "3.10.29", - "version_affected" : "=" - }, { - "version_value" : "3.10.30", - "version_affected" : "=" - }, { - "version_value" : "3.10.31", - "version_affected" : "=" - }, { - "version_value" : "3.10.32", - "version_affected" : "=" - }, { - "version_value" : "3.10.33", - "version_affected" : "=" - }, { - "version_value" : "3.10.34", - "version_affected" : "=" - }, { - "version_value" : "3.10.35", - "version_affected" : "=" - }, { - "version_value" : "3.10.36", - "version_affected" : "=" - }, { - "version_value" : "3.10.37", - "version_affected" : "=" - }, { - "version_value" : "3.10.38", - "version_affected" : "=" - }, { - "version_value" : "3.10.39", - "version_affected" : "=" - }, { - "version_value" : "3.10.40", - "version_affected" : "=" - }, { - "version_value" : "3.10.41", - "version_affected" : "=" - }, { - "version_value" : "3.10.42", - "version_affected" : "=" - }, { - "version_value" : "3.10.43", - "version_affected" : "=" - }, { - "version_value" : "3.10.44", - "version_affected" : "=" - }, { - "version_value" : "3.10.45", - "version_affected" : "=" - }, { - "version_value" : "3.10.46", - "version_affected" : "=" - }, { - "version_value" : "3.10.47", - "version_affected" : "=" - }, { - "version_value" : "3.10.48", - "version_affected" : "=" - }, { - "version_value" : "3.10.49", - "version_affected" : "=" - }, { - "version_value" : "3.10.50", - "version_affected" : "=" - }, { - "version_value" : "3.10.51", - "version_affected" : "=" - }, { - "version_value" : "3.10.52", - "version_affected" : "=" - }, { - "version_value" : "3.10.53", - "version_affected" : "=" - }, { - "version_value" : "3.10.54", - "version_affected" : "=" - }, { - "version_value" : "3.10.55", - "version_affected" : "=" - }, { - "version_value" : "3.10.56", - "version_affected" : "=" - }, { - "version_value" : "3.10.57", - "version_affected" : "=" - }, { - "version_value" : "3.10.58", - "version_affected" : "=" - }, { - "version_value" : "3.10.59", - "version_affected" : "=" - }, { - "version_value" : "3.10.60", - "version_affected" : "=" - }, { - "version_value" : "3.10.61", - "version_affected" : "=" - }, { - "version_value" : "3.10.62", - "version_affected" : "=" - }, { - "version_value" : "3.10.63", - "version_affected" : "=" - }, { - "version_value" : "3.10.64", - "version_affected" : "=" - }, { - "version_value" : "3.10.65", - "version_affected" : "=" - }, { - "version_value" : "3.10.66", - "version_affected" : "=" - }, { - "version_value" : "3.10.67", - "version_affected" : "=" - }, { - "version_value" : "3.10.68", - "version_affected" : "=" - }, { - "version_value" : "3.10.69", - "version_affected" : "=" - }, { - "version_value" : "3.10.70", - "version_affected" : "=" - }, { - "version_value" : "3.10.71", - "version_affected" : "=" - }, { - "version_value" : "3.10.72", - "version_affected" : "=" - }, { - "version_value" : "3.10.73", - "version_affected" : "=" - }, { - "version_value" : "3.10.74", - "version_affected" : "=" - }, { - "version_value" : "3.10.75", - "version_affected" : "=" - }, { - "version_value" : "3.10.76", - "version_affected" : "=" - }, { - "version_value" : "3.10.77", - "version_affected" : "=" - }, { - "version_value" : "3.10.78", - "version_affected" : "=" - }, { - "version_value" : "3.10.79", - "version_affected" : "=" - }, { - "version_value" : "3.10.80", - "version_affected" : "=" - }, { - "version_value" : "3.10.81", - "version_affected" : "=" - }, { - "version_value" : "3.10.82", - "version_affected" : "=" - }, { - "version_value" : "3.10.83", - "version_affected" : "=" - }, { - "version_value" : "3.10.84", - "version_affected" : "=" - }, { - "version_value" : "3.10.85", - "version_affected" : "=" - }, { - "version_value" : "3.10.86", - "version_affected" : "=" - }, { - "version_value" : "3.10.87", - "version_affected" : "=" - }, { - "version_value" : "3.10.88", - "version_affected" : "=" - }, { - "version_value" : "3.10.89", - "version_affected" : "=" - }, { - "version_value" : "3.10.90", - "version_affected" : "=" - }, { - "version_value" : "3.10.91", - "version_affected" : "=" - }, { - "version_value" : "3.10.92", - "version_affected" : "=" - }, { - "version_value" : "3.10.93", - "version_affected" : "=" - }, { - "version_value" : "3.10.94", - "version_affected" : "=" - }, { - "version_value" : "3.10.95", - "version_affected" : "=" - }, { - "version_value" : "3.10.96", - "version_affected" : "=" - }, { - "version_value" : "3.10.97", - "version_affected" : "=" - }, { - "version_value" : "3.10.98", - "version_affected" : "=" - }, { - "version_value" : "3.10.99", - "version_affected" : "=" - }, { - "version_value" : "3.10.100", - "version_affected" : "=" - }, { - "version_value" : "3.10.101", - "version_affected" : "=" - }, { - "version_value" : "3.10.102", - "version_affected" : "=" - }, { - "version_value" : "3.11", - "version_affected" : "=" - }, { - "version_value" : "3.11.1", - "version_affected" : "=" - }, { - "version_value" : "3.11.2", - "version_affected" : "=" - }, { - "version_value" : "3.11.3", - "version_affected" : "=" - }, { - "version_value" : "3.11.4", - "version_affected" : "=" - }, { - "version_value" : "3.11.5", - "version_affected" : "=" - }, { - "version_value" : "3.11.6", - "version_affected" : "=" - }, { - "version_value" : "3.11.7", - "version_affected" : "=" - }, { - "version_value" : "3.11.8", - "version_affected" : "=" - }, { - "version_value" : "3.11.9", - "version_affected" : "=" - }, { - "version_value" : "3.11.10", - "version_affected" : "=" - }, { - "version_value" : "3.12", - "version_affected" : "=" - }, { - "version_value" : "3.12.1", - "version_affected" : "=" - }, { - "version_value" : "3.12.2", - "version_affected" : "=" - }, { - "version_value" : "3.12.3", - "version_affected" : "=" - }, { - "version_value" : "3.12.4", - "version_affected" : "=" - }, { - "version_value" : "3.12.5", - "version_affected" : "=" - }, { - "version_value" : "3.12.6", - "version_affected" : "=" - }, { - "version_value" : "3.12.7", - "version_affected" : "=" - }, { - "version_value" : "3.12.8", - "version_affected" : "=" - }, { - "version_value" : "3.12.9", - "version_affected" : "=" - }, { - "version_value" : "3.12.10", - "version_affected" : "=" - }, { - "version_value" : "3.12.11", - "version_affected" : "=" - }, { - "version_value" : "3.12.12", - "version_affected" : "=" - }, { - "version_value" : "3.12.13", - "version_affected" : "=" - }, { - "version_value" : "3.12.14", - "version_affected" : "=" - }, { - "version_value" : "3.12.15", - "version_affected" : "=" - }, { - "version_value" : "3.12.16", - "version_affected" : "=" - }, { - "version_value" : "3.12.17", - "version_affected" : "=" - }, { - "version_value" : "3.12.18", - "version_affected" : "=" - }, { - "version_value" : "3.12.19", - "version_affected" : "=" - }, { - "version_value" : "3.12.20", - "version_affected" : "=" - }, { - "version_value" : "3.12.21", - "version_affected" : "=" - }, { - "version_value" : "3.12.22", - "version_affected" : "=" - }, { - "version_value" : "3.12.23", - "version_affected" : "=" - }, { - "version_value" : "3.12.24", - "version_affected" : "=" - }, { - "version_value" : "3.12.25", - "version_affected" : "=" - }, { - "version_value" : "3.12.26", - "version_affected" : "=" - }, { - "version_value" : "3.12.27", - "version_affected" : "=" - }, { - "version_value" : "3.12.28", - "version_affected" : "=" - }, { - "version_value" : "3.12.29", - "version_affected" : "=" - }, { - "version_value" : "3.12.30", - "version_affected" : "=" - }, { - "version_value" : "3.12.31", - "version_affected" : "=" - }, { - "version_value" : "3.12.32", - "version_affected" : "=" - }, { - "version_value" : "3.12.33", - "version_affected" : "=" - }, { - "version_value" : "3.12.34", - "version_affected" : "=" - }, { - "version_value" : "3.12.35", - "version_affected" : "=" - }, { - "version_value" : "3.12.36", - "version_affected" : "=" - }, { - "version_value" : "3.12.37", - "version_affected" : "=" - }, { - "version_value" : "3.12.38", - "version_affected" : "=" - }, { - "version_value" : "3.12.39", - "version_affected" : "=" - }, { - "version_value" : "3.12.40", - "version_affected" : "=" - }, { - "version_value" : "3.12.41", - "version_affected" : "=" - }, { - "version_value" : "3.12.42", - "version_affected" : "=" - }, { - "version_value" : "3.12.43", - "version_affected" : "=" - }, { - "version_value" : "3.12.44", - "version_affected" : "=" - }, { - "version_value" : "3.12.45", - "version_affected" : "=" - }, { - "version_value" : "3.12.46", - "version_affected" : "=" - }, { - "version_value" : "3.12.47", - "version_affected" : "=" - }, { - "version_value" : "3.12.48", - "version_affected" : "=" - }, { - "version_value" : "3.12.49", - "version_affected" : "=" - }, { - "version_value" : "3.12.50", - "version_affected" : "=" - }, { - "version_value" : "3.12.51", - "version_affected" : "=" - }, { - "version_value" : "3.12.52", - "version_affected" : "=" - }, { - "version_value" : "3.12.53", - "version_affected" : "=" - }, { - "version_value" : "3.12.54", - "version_affected" : "=" - }, { - "version_value" : "3.12.55", - "version_affected" : "=" - }, { - "version_value" : "3.12.56", - "version_affected" : "=" - }, { - "version_value" : "3.12.57", - "version_affected" : "=" - }, { - "version_value" : "3.12.58", - "version_affected" : "=" - }, { - "version_value" : "3.12.59", - "version_affected" : "=" - }, { - "version_value" : "3.13", - "version_affected" : "=" - }, { - "version_value" : "3.13.1", - "version_affected" : "=" - }, { - "version_value" : "3.13.2", - "version_affected" : "=" - }, { - "version_value" : "3.13.3", - "version_affected" : "=" - }, { - "version_value" : "3.13.4", - "version_affected" : "=" - }, { - "version_value" : "3.13.5", - "version_affected" : "=" - }, { - "version_value" : "3.13.6", - "version_affected" : "=" - }, { - "version_value" : "3.13.7", - "version_affected" : "=" - }, { - "version_value" : "3.13.8", - "version_affected" : "=" - }, { - "version_value" : "3.13.9", - "version_affected" : "=" - }, { - "version_value" : "3.13.10", - "version_affected" : "=" - }, { - "version_value" : "3.13.11", - "version_affected" : "=" - }, { - "version_value" : "3.14", - "version_affected" : "=" - }, { - "version_value" : "3.14.1", - "version_affected" : "=" - }, { - "version_value" : "3.14.2", - "version_affected" : "=" - }, { - "version_value" : "3.14.3", - "version_affected" : "=" - }, { - "version_value" : "3.14.4", - "version_affected" : "=" - }, { - "version_value" : "3.14.5", - "version_affected" : "=" - }, { - "version_value" : "3.14.8", - "version_affected" : "=" - }, { - "version_value" : "3.14.10", - "version_affected" : "=" - }, { - "version_value" : "3.14.11", - "version_affected" : "=" - }, { - "version_value" : "3.14.12", - "version_affected" : "=" - }, { - "version_value" : "3.14.13", - "version_affected" : "=" - }, { - "version_value" : "3.14.14", - "version_affected" : "=" - }, { - "version_value" : "3.14.15", - "version_affected" : "=" - }, { - "version_value" : "3.14.16", - "version_affected" : "=" - }, { - "version_value" : "3.14.17", - "version_affected" : "=" - }, { - "version_value" : "3.14.18", - "version_affected" : "=" - }, { - "version_value" : "3.14.19", - "version_affected" : "=" - }, { - "version_value" : "3.14.20", - "version_affected" : "=" - }, { - "version_value" : "3.14.21", - "version_affected" : "=" - }, { - "version_value" : "3.14.22", - "version_affected" : "=" - }, { - "version_value" : "3.14.23", - "version_affected" : "=" - }, { - "version_value" : "3.14.24", - "version_affected" : "=" - }, { - "version_value" : "3.14.25", - "version_affected" : "=" - }, { - "version_value" : "3.14.26", - "version_affected" : "=" - }, { - "version_value" : "3.14.27", - "version_affected" : "=" - }, { - "version_value" : "3.14.28", - "version_affected" : "=" - }, { - "version_value" : "3.14.29", - "version_affected" : "=" - }, { - "version_value" : "3.14.30", - "version_affected" : "=" - }, { - "version_value" : "3.14.31", - "version_affected" : "=" - }, { - "version_value" : "3.14.32", - "version_affected" : "=" - }, { - "version_value" : "3.14.33", - "version_affected" : "=" - }, { - "version_value" : "3.14.34", - "version_affected" : "=" - }, { - "version_value" : "3.14.35", - "version_affected" : "=" - }, { - "version_value" : "3.14.36", - "version_affected" : "=" - }, { - "version_value" : "3.14.37", - "version_affected" : "=" - }, { - "version_value" : "3.14.38", - "version_affected" : "=" - }, { - "version_value" : "3.14.39", - "version_affected" : "=" - }, { - "version_value" : "3.14.40", - "version_affected" : "=" - }, { - "version_value" : "3.14.41", - "version_affected" : "=" - }, { - "version_value" : "3.14.42", - "version_affected" : "=" - }, { - "version_value" : "3.14.43", - "version_affected" : "=" - }, { - "version_value" : "3.14.44", - "version_affected" : "=" - }, { - "version_value" : "3.14.45", - "version_affected" : "=" - }, { - "version_value" : "3.14.46", - "version_affected" : "=" - }, { - "version_value" : "3.14.47", - "version_affected" : "=" - }, { - "version_value" : "3.14.48", - "version_affected" : "=" - }, { - "version_value" : "3.14.49", - "version_affected" : "=" - }, { - "version_value" : "3.14.50", - "version_affected" : "=" - }, { - "version_value" : "3.14.51", - "version_affected" : "=" - }, { - "version_value" : "3.14.52", - "version_affected" : "=" - }, { - "version_value" : "3.14.53", - "version_affected" : "=" - }, { - "version_value" : "3.14.54", - "version_affected" : "=" - }, { - "version_value" : "3.14.55", - "version_affected" : "=" - }, { - "version_value" : "3.14.56", - "version_affected" : "=" - }, { - "version_value" : "3.14.57", - "version_affected" : "=" - }, { - "version_value" : "3.14.58", - "version_affected" : "=" - }, { - "version_value" : "3.14.59", - "version_affected" : "=" - }, { - "version_value" : "3.14.60", - "version_affected" : "=" - }, { - "version_value" : "3.14.61", - "version_affected" : "=" - }, { - "version_value" : "3.14.62", - "version_affected" : "=" - }, { - "version_value" : "3.14.63", - "version_affected" : "=" - }, { - "version_value" : "3.14.64", - "version_affected" : "=" - }, { - "version_value" : "3.14.65", - "version_affected" : "=" - }, { - "version_value" : "3.14.66", - "version_affected" : "=" - }, { - "version_value" : "3.14.67", - "version_affected" : "=" - }, { - "version_value" : "3.14.68", - "version_affected" : "=" - }, { - "version_value" : "3.14.79", - "version_affected" : "=" - }, { - "version_value" : "3.15", - "version_affected" : "=" - }, { - "version_value" : "3.15.1", - "version_affected" : "=" - }, { - "version_value" : "3.15.2", - "version_affected" : "=" - }, { - "version_value" : "3.15.3", - "version_affected" : "=" - }, { - "version_value" : "3.15.4", - "version_affected" : "=" - }, { - "version_value" : "3.15.5", - "version_affected" : "=" - }, { - "version_value" : "3.15.6", - "version_affected" : "=" - }, { - "version_value" : "3.15.7", - "version_affected" : "=" - }, { - "version_value" : "3.15.8", - "version_affected" : "=" - }, { - "version_value" : "3.15.10", - "version_affected" : "=" - }, { - "version_value" : "3.16", - "version_affected" : "=" - }, { - "version_value" : "3.16.0", - "version_affected" : "=" - }, { - "version_value" : "3.16.1", - "version_affected" : "=" - }, { - "version_value" : "3.16.4", - "version_affected" : "=" - }, { - "version_value" : "3.16.5", - "version_affected" : "=" - }, { - "version_value" : "3.16.6", - "version_affected" : "=" - }, { - "version_value" : "3.16.7", - "version_affected" : "=" - }, { - "version_value" : "3.17", - "version_affected" : "=" - }, { - "version_value" : "3.17.3", - "version_affected" : "=" - }, { - "version_value" : "3.17.5", - "version_affected" : "=" - }, { - "version_value" : "3.17.6", - "version_affected" : "=" - }, { - "version_value" : "3.17.7", - "version_affected" : "=" - }, { - "version_value" : "3.17.8", - "version_affected" : "=" - }, { - "version_value" : "3.18", - "version_affected" : "=" - }, { - "version_value" : "3.18.0", - "version_affected" : "=" - }, { - "version_value" : "3.18.1", - "version_affected" : "=" - }, { - "version_value" : "3.18.2", - "version_affected" : "=" - }, { - "version_value" : "3.18.3", - "version_affected" : "=" - }, { - "version_value" : "3.18.4", - "version_affected" : "=" - }, { - "version_value" : "3.18.5", - "version_affected" : "=" - }, { - "version_value" : "3.18.6", - "version_affected" : "=" - }, { - "version_value" : "3.18.7", - "version_affected" : "=" - }, { - "version_value" : "3.18.8", - "version_affected" : "=" - }, { - "version_value" : "3.18.10", - "version_affected" : "=" - }, { - "version_value" : "3.18.11", - "version_affected" : "=" - }, { - "version_value" : "3.18.12", - "version_affected" : "=" - }, { - "version_value" : "3.18.13", - "version_affected" : "=" - }, { - "version_value" : "3.18.14", - "version_affected" : "=" - }, { - "version_value" : "3.18.15", - "version_affected" : "=" - }, { - "version_value" : "3.18.16", - "version_affected" : "=" - }, { - "version_value" : "3.18.17", - "version_affected" : "=" - }, { - "version_value" : "3.18.18", - "version_affected" : "=" - }, { - "version_value" : "3.18.19", - "version_affected" : "=" - }, { - "version_value" : "3.18.20", - "version_affected" : "=" - }, { - "version_value" : "3.18.21", - "version_affected" : "=" - }, { - "version_value" : "3.18.22", - "version_affected" : "=" - }, { - "version_value" : "3.18.23", - "version_affected" : "=" - }, { - "version_value" : "3.18.24", - "version_affected" : "=" - }, { - "version_value" : "3.18.25", - "version_affected" : "=" - }, { - "version_value" : "3.18.26", - "version_affected" : "=" - }, { - "version_value" : "3.18.27", - "version_affected" : "=" - }, { - "version_value" : "3.18.28", - "version_affected" : "=" - }, { - "version_value" : "3.18.29", - "version_affected" : "=" - }, { - "version_value" : "3.18.30", - "version_affected" : "=" - }, { - "version_value" : "3.18.31", - "version_affected" : "=" - }, { - "version_value" : "3.18.32", - "version_affected" : "=" - }, { - "version_value" : "3.18.33", - "version_affected" : "=" - }, { - "version_value" : "3.18.34", - "version_affected" : "=" - }, { - "version_value" : "3.18.35", - "version_affected" : "=" - }, { - "version_value" : "3.18.36", - "version_affected" : "=" - }, { - "version_value" : "3.18.37", - "version_affected" : "=" - }, { - "version_value" : "3.18.38", - "version_affected" : "=" - }, { - "version_value" : "3.18.39", - "version_affected" : "=" - }, { - "version_value" : "3.18.40", - "version_affected" : "=" - }, { - "version_value" : "3.18.41", - "version_affected" : "=" - }, { - "version_value" : "3.18.42", - "version_affected" : "=" - }, { - "version_value" : "3.18.43", - "version_affected" : "=" - }, { - "version_value" : "3.18.44", - "version_affected" : "=" - }, { - "version_value" : "3.18.45", - "version_affected" : "=" - }, { - "version_value" : "3.18.46", - "version_affected" : "=" - }, { - "version_value" : "3.18.47", - "version_affected" : "=" - }, { - "version_value" : "3.18.48", - "version_affected" : "=" - }, { - "version_value" : "3.18.49", - "version_affected" : "=" - }, { - "version_value" : "3.18.50", - "version_affected" : "=" - }, { - "version_value" : "3.18.51", - "version_affected" : "=" - }, { - "version_value" : "3.18.52", - "version_affected" : "=" - }, { - "version_value" : "3.18.53", - "version_affected" : "=" - }, { - "version_value" : "3.18.54", - "version_affected" : "=" - }, { - "version_value" : "3.18.55", - "version_affected" : "=" - }, { - "version_value" : "3.18.56", - "version_affected" : "=" - }, { - "version_value" : "3.18.57", - "version_affected" : "=" - }, { - "version_value" : "3.18.58", - "version_affected" : "=" - }, { - "version_value" : "3.18.59", - "version_affected" : "=" - }, { - "version_value" : "3.18.60", - "version_affected" : "=" - }, { - "version_value" : "3.18.61", - "version_affected" : "=" - }, { - "version_value" : "3.18.62", - "version_affected" : "=" - }, { - "version_value" : "3.18.63", - "version_affected" : "=" - }, { - "version_value" : "3.18.64", - "version_affected" : "=" - }, { - "version_value" : "3.18.65", - "version_affected" : "=" - }, { - "version_value" : "3.18.66", - "version_affected" : "=" - }, { - "version_value" : "3.19", - "version_affected" : "=" - }, { - "version_value" : "3.19.1", - "version_affected" : "=" - }, { - "version_value" : "3.19.2", - "version_affected" : "=" - }, { - "version_value" : "3.19.3", - "version_affected" : "=" - }, { - "version_value" : "3.19.4", - "version_affected" : "=" - }, { - "version_value" : "3.19.5", - "version_affected" : "=" - }, { - "version_value" : "3.19.6", - "version_affected" : "=" - }, { - "version_value" : "3.19.7", - "version_affected" : "=" - }, { - "version_value" : "3.19.8", - "version_affected" : "=" - }, { - "version_value" : "4", - "version_affected" : "=" - }, { - "version_value" : "4.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.6", - "version_affected" : "=" - }, { - "version_value" : "4.0.7", - "version_affected" : "=" - }, { - "version_value" : "4.0.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.9", - "version_affected" : "=" - }, { - "version_value" : "4.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.2", - "version_affected" : "=" - }, { - "version_value" : "4.1.3", - "version_affected" : "=" - }, { - "version_value" : "4.1.4", - "version_affected" : "=" - }, { - "version_value" : "4.1.5", - "version_affected" : "=" - }, { - "version_value" : "4.1.6", - "version_affected" : "=" - }, { - "version_value" : "4.1.7", - "version_affected" : "=" - }, { - "version_value" : "4.1.8", - "version_affected" : "=" - }, { - "version_value" : "4.1.9", - "version_affected" : "=" - }, { - "version_value" : "4.1.10", - "version_affected" : "=" - }, { - "version_value" : "4.1.11", - "version_affected" : "=" - }, { - "version_value" : "4.1.12", - "version_affected" : "=" - }, { - "version_value" : "4.1.13", - "version_affected" : "=" - }, { - "version_value" : "4.1.14", - "version_affected" : "=" - }, { - "version_value" : "4.1.15", - "version_affected" : "=" - }, { - "version_value" : "4.1.16", - "version_affected" : "=" - }, { - "version_value" : "4.1.17", - "version_affected" : "=" - }, { - "version_value" : "4.1.18", - "version_affected" : "=" - }, { - "version_value" : "4.1.19", - "version_affected" : "=" - }, { - "version_value" : "4.1.20", - "version_affected" : "=" - }, { - "version_value" : "4.1.21", - "version_affected" : "=" - }, { - "version_value" : "4.1.22", - "version_affected" : "=" - }, { - "version_value" : "4.1.23", - "version_affected" : "=" - }, { - "version_value" : "4.1.24", - "version_affected" : "=" - }, { - "version_value" : "4.1.25", - "version_affected" : "=" - }, { - "version_value" : "4.1.26", - "version_affected" : "=" - }, { - "version_value" : "4.1.27", - "version_affected" : "=" - }, { - "version_value" : "4.1.28", - "version_affected" : "=" - }, { - "version_value" : "4.1.29", - "version_affected" : "=" - }, { - "version_value" : "4.1.30", - "version_affected" : "=" - }, { - "version_value" : "4.1.31", - "version_affected" : "=" - }, { - "version_value" : "4.1.32", - "version_affected" : "=" - }, { - "version_value" : "4.1.33", - "version_affected" : "=" - }, { - "version_value" : "4.1.34", - "version_affected" : "=" - }, { - "version_value" : "4.1.35", - "version_affected" : "=" - }, { - "version_value" : "4.1.36", - "version_affected" : "=" - }, { - "version_value" : "4.1.37", - "version_affected" : "=" - }, { - "version_value" : "4.1.38", - "version_affected" : "=" - }, { - "version_value" : "4.1.39", - "version_affected" : "=" - }, { - "version_value" : "4.1.40", - "version_affected" : "=" - }, { - "version_value" : "4.1.41", - "version_affected" : "=" - }, { - "version_value" : "4.1.42", - "version_affected" : "=" - }, { - "version_value" : "4.1.43", - "version_affected" : "=" - }, { - "version_value" : "4.1.44", - "version_affected" : "=" - }, { - "version_value" : "4.1.45", - "version_affected" : "=" - }, { - "version_value" : "4.1.46", - "version_affected" : "=" - }, { - "version_value" : "4.1.47", - "version_affected" : "=" - }, { - "version_value" : "4.1.48", - "version_affected" : "=" - }, { - "version_value" : "4.1.49", - "version_affected" : "=" - }, { - "version_value" : "4.1.50", - "version_affected" : "=" - }, { - "version_value" : "4.1.51", - "version_affected" : "=" - }, { - "version_value" : "4.1.52", - "version_affected" : "=" - }, { - "version_value" : "4.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.0", - "version_affected" : "=" - }, { - "version_value" : "4.2.1", - "version_affected" : "=" - }, { - "version_value" : "4.2.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.3", - "version_affected" : "=" - }, { - "version_value" : "4.2.4", - "version_affected" : "=" - }, { - "version_value" : "4.2.5", - "version_affected" : "=" - }, { - "version_value" : "4.2.6", - "version_affected" : "=" - }, { - "version_value" : "4.2.7", - "version_affected" : "=" - }, { - "version_value" : "4.2.8", - "version_affected" : "=" - }, { - "version_value" : "4.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.0", - "version_affected" : "=" - }, { - "version_value" : "4.3.1", - "version_affected" : "=" - }, { - "version_value" : "4.3.2", - "version_affected" : "=" - }, { - "version_value" : "4.3.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.4", - "version_affected" : "=" - }, { - "version_value" : "4.3.5", - "version_affected" : "=" - }, { - "version_value" : "4.3.6", - "version_affected" : "=" - }, { - "version_value" : "4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.1", - "version_affected" : "=" - }, { - "version_value" : "4.4.2", - "version_affected" : "=" - }, { - "version_value" : "4.4.3", - "version_affected" : "=" - }, { - "version_value" : "4.4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.5", - "version_affected" : "=" - }, { - "version_value" : "4.4.6", - "version_affected" : "=" - }, { - "version_value" : "4.4.7", - "version_affected" : "=" - }, { - "version_value" : "4.4.8", - "version_affected" : "=" - }, { - "version_value" : "4.4.9", - "version_affected" : "=" - }, { - "version_value" : "4.4.10", - "version_affected" : "=" - }, { - "version_value" : "4.4.11", - "version_affected" : "=" - }, { - "version_value" : "4.4.12", - "version_affected" : "=" - }, { - "version_value" : "4.4.13", - "version_affected" : "=" - }, { - "version_value" : "4.4.14", - "version_affected" : "=" - }, { - "version_value" : "4.4.15", - "version_affected" : "=" - }, { - "version_value" : "4.4.16", - "version_affected" : "=" - }, { - "version_value" : "4.4.17", - "version_affected" : "=" - }, { - "version_value" : "4.4.18", - "version_affected" : "=" - }, { - "version_value" : "4.4.19", - "version_affected" : "=" - }, { - "version_value" : "4.4.20", - "version_affected" : "=" - }, { - "version_value" : "4.4.21", - "version_affected" : "=" - }, { - "version_value" : "4.4.22", - "version_affected" : "=" - }, { - "version_value" : "4.4.23", - "version_affected" : "=" - }, { - "version_value" : "4.4.24", - "version_affected" : "=" - }, { - "version_value" : "4.4.25", - "version_affected" : "=" - }, { - "version_value" : "4.4.26", - "version_affected" : "=" - }, { - "version_value" : "4.4.27", - "version_affected" : "=" - }, { - "version_value" : "4.4.28", - "version_affected" : "=" - }, { - "version_value" : "4.4.29", - "version_affected" : "=" - }, { - "version_value" : "4.4.30", - "version_affected" : "=" - }, { - "version_value" : "4.4.31", - "version_affected" : "=" - }, { - "version_value" : "4.4.32", - "version_affected" : "=" - }, { - "version_value" : "4.4.33", - "version_affected" : "=" - }, { - "version_value" : "4.4.34", - "version_affected" : "=" - }, { - "version_value" : "4.4.35", - "version_affected" : "=" - }, { - "version_value" : "4.4.36", - "version_affected" : "=" - }, { - "version_value" : "4.4.37", - "version_affected" : "=" - }, { - "version_value" : "4.4.38", - "version_affected" : "=" - }, { - "version_value" : "4.4.39", - "version_affected" : "=" - }, { - "version_value" : "4.4.40", - "version_affected" : "=" - }, { - "version_value" : "4.4.41", - "version_affected" : "=" - }, { - "version_value" : "4.4.42", - "version_affected" : "=" - }, { - "version_value" : "4.4.43", - "version_affected" : "=" - }, { - "version_value" : "4.4.44", - "version_affected" : "=" - }, { - "version_value" : "4.4.45", - "version_affected" : "=" - }, { - "version_value" : "4.4.46", - "version_affected" : "=" - }, { - "version_value" : "4.4.47", - "version_affected" : "=" - }, { - "version_value" : "4.4.48", - "version_affected" : "=" - }, { - "version_value" : "4.4.49", - "version_affected" : "=" - }, { - "version_value" : "4.4.50", - "version_affected" : "=" - }, { - "version_value" : "4.4.51", - "version_affected" : "=" - }, { - "version_value" : "4.4.52", - "version_affected" : "=" - }, { - "version_value" : "4.4.53", - "version_affected" : "=" - }, { - "version_value" : "4.4.54", - "version_affected" : "=" - }, { - "version_value" : "4.4.55", - "version_affected" : "=" - }, { - "version_value" : "4.4.56", - "version_affected" : "=" - }, { - "version_value" : "4.4.57", - "version_affected" : "=" - }, { - "version_value" : "4.4.58", - "version_affected" : "=" - }, { - "version_value" : "4.4.59", - "version_affected" : "=" - }, { - "version_value" : "4.4.60", - "version_affected" : "=" - }, { - "version_value" : "4.4.61", - "version_affected" : "=" - }, { - "version_value" : "4.4.62", - "version_affected" : "=" - }, { - "version_value" : "4.4.63", - "version_affected" : "=" - }, { - "version_value" : "4.4.64", - "version_affected" : "=" - }, { - "version_value" : "4.4.65", - "version_affected" : "=" - }, { - "version_value" : "4.4.66", - "version_affected" : "=" - }, { - "version_value" : "4.4.67", - "version_affected" : "=" - }, { - "version_value" : "4.4.68", - "version_affected" : "=" - }, { - "version_value" : "4.4.69", - "version_affected" : "=" - }, { - "version_value" : "4.4.70", - "version_affected" : "=" - }, { - "version_value" : "4.4.71", - "version_affected" : "=" - }, { - "version_value" : "4.4.72", - "version_affected" : "=" - }, { - "version_value" : "4.4.73", - "version_affected" : "=" - }, { - "version_value" : "4.4.74", - "version_affected" : "=" - }, { - "version_value" : "4.4.75", - "version_affected" : "=" - }, { - "version_value" : "4.4.76", - "version_affected" : "=" - }, { - "version_value" : "4.4.77", - "version_affected" : "=" - }, { - "version_value" : "4.4.78", - "version_affected" : "=" - }, { - "version_value" : "4.4.79", - "version_affected" : "=" - }, { - "version_value" : "4.4.80", - "version_affected" : "=" - }, { - "version_value" : "4.4.81", - "version_affected" : "=" - }, { - "version_value" : "4.4.82", - "version_affected" : "=" - }, { - "version_value" : "4.4.83", - "version_affected" : "=" - }, { - "version_value" : "4.4.84", - "version_affected" : "=" - }, { - "version_value" : "4.4.85", - "version_affected" : "=" - }, { - "version_value" : "4.4.86", - "version_affected" : "=" - }, { - "version_value" : "4.4.87", - "version_affected" : "=" - }, { - "version_value" : "4.4.88", - "version_affected" : "=" - }, { - "version_value" : "4.4.89", - "version_affected" : "=" - }, { - "version_value" : "4.4.90", - "version_affected" : "=" - }, { - "version_value" : "4.4.91", - "version_affected" : "=" - }, { - "version_value" : "4.4.92", - "version_affected" : "=" - }, { - "version_value" : "4.4.93", - "version_affected" : "=" - }, { - "version_value" : "4.4.94", - "version_affected" : "=" - }, { - "version_value" : "4.4.95", - "version_affected" : "=" - }, { - "version_value" : "4.4.96", - "version_affected" : "=" - }, { - "version_value" : "4.4.97", - "version_affected" : "=" - }, { - "version_value" : "4.4.98", - "version_affected" : "=" - }, { - "version_value" : "4.4.99", - "version_affected" : "=" - }, { - "version_value" : "4.4.100", - "version_affected" : "=" - }, { - "version_value" : "4.4.101", - "version_affected" : "=" - }, { - "version_value" : "4.4.102", - "version_affected" : "=" - }, { - "version_value" : "4.4.103", - "version_affected" : "=" - }, { - "version_value" : "4.4.104", - "version_affected" : "=" - }, { - "version_value" : "4.4.105", - "version_affected" : "=" - }, { - "version_value" : "4.4.106", - "version_affected" : "=" - }, { - "version_value" : "4.4.107", - "version_affected" : "=" - }, { - "version_value" : "4.4.108", - "version_affected" : "=" - }, { - "version_value" : "4.4.109", - "version_affected" : "=" - }, { - "version_value" : "4.4.110", - "version_affected" : "=" - }, { - "version_value" : "4.4.111", - "version_affected" : "=" - }, { - "version_value" : "4.4.112", - "version_affected" : "=" - }, { - "version_value" : "4.4.113", - "version_affected" : "=" - }, { - "version_value" : "4.4.114", - "version_affected" : "=" - }, { - "version_value" : "4.4.115", - "version_affected" : "=" - }, { - "version_value" : "4.4.116", - "version_affected" : "=" - }, { - "version_value" : "4.4.117", - "version_affected" : "=" - }, { - "version_value" : "4.4.118", - "version_affected" : "=" - }, { - "version_value" : "4.4.119", - "version_affected" : "=" - }, { - "version_value" : "4.4.120", - "version_affected" : "=" - }, { - "version_value" : "4.4.121", - "version_affected" : "=" - }, { - "version_value" : "4.4.122", - "version_affected" : "=" - }, { - "version_value" : "4.4.123", - "version_affected" : "=" - }, { - "version_value" : "4.4.124", - "version_affected" : "=" - }, { - "version_value" : "4.4.125", - "version_affected" : "=" - }, { - "version_value" : "4.4.126", - "version_affected" : "=" - }, { - "version_value" : "4.4.127", - "version_affected" : "=" - }, { - "version_value" : "4.4.128", - "version_affected" : "=" - }, { - "version_value" : "4.4.129", - "version_affected" : "=" - }, { - "version_value" : "4.4.130", - "version_affected" : "=" - }, { - "version_value" : "4.4.131", - "version_affected" : "=" - }, { - "version_value" : "4.4.132", - "version_affected" : "=" - }, { - "version_value" : "4.4.133", - "version_affected" : "=" - }, { - "version_value" : "4.4.134", - "version_affected" : "=" - }, { - "version_value" : "4.4.135", - "version_affected" : "=" - }, { - "version_value" : "4.4.136", - "version_affected" : "=" - }, { - "version_value" : "4.4.137", - "version_affected" : "=" - }, { - "version_value" : "4.4.138", - "version_affected" : "=" - }, { - "version_value" : "4.4.139", - "version_affected" : "=" - }, { - "version_value" : "4.4.140", - "version_affected" : "=" - }, { - "version_value" : "4.4.141", - "version_affected" : "=" - }, { - "version_value" : "4.4.142", - "version_affected" : "=" - }, { - "version_value" : "4.4.143", - "version_affected" : "=" - }, { - "version_value" : "4.4.144", - "version_affected" : "=" - }, { - "version_value" : "4.4.145", - "version_affected" : "=" - }, { - "version_value" : "4.4.146", - "version_affected" : "=" - }, { - "version_value" : "4.4.147", - "version_affected" : "=" - }, { - "version_value" : "4.4.148", - "version_affected" : "=" - }, { - "version_value" : "4.4.149", - "version_affected" : "=" - }, { - "version_value" : "4.4.150", - "version_affected" : "=" - }, { - "version_value" : "4.4.151", - "version_affected" : "=" - }, { - "version_value" : "4.4.152", - "version_affected" : "=" - }, { - "version_value" : "4.4.153", - "version_affected" : "=" - }, { - "version_value" : "4.4.154", - "version_affected" : "=" - }, { - "version_value" : "4.4.155", - "version_affected" : "=" - }, { - "version_value" : "4.4.156", - "version_affected" : "=" - }, { - "version_value" : "4.4.157", - "version_affected" : "=" - }, { - "version_value" : "4.4.158", - "version_affected" : "=" - }, { - "version_value" : "4.4.159", - "version_affected" : "=" - }, { - "version_value" : "4.4.160", - "version_affected" : "=" - }, { - "version_value" : "4.4.161", - "version_affected" : "=" - }, { - "version_value" : "4.4.162", - "version_affected" : "=" - }, { - "version_value" : "4.4.163", - "version_affected" : "=" - }, { - "version_value" : "4.4.164", - "version_affected" : "=" - }, { - "version_value" : "4.4.165", - "version_affected" : "=" - }, { - "version_value" : "4.4.166", - "version_affected" : "=" - }, { - "version_value" : "4.4.167", - "version_affected" : "=" - }, { - "version_value" : "4.4.168", - "version_affected" : "=" - }, { - "version_value" : "4.4.169", - "version_affected" : "=" - }, { - "version_value" : "4.4.170", - "version_affected" : "=" - }, { - "version_value" : "4.4.171", - "version_affected" : "=" - }, { - "version_value" : "4.4.172", - "version_affected" : "=" - }, { - "version_value" : "4.4.173", - "version_affected" : "=" - }, { - "version_value" : "4.4.174", - "version_affected" : "=" - }, { - "version_value" : "4.4.175", - "version_affected" : "=" - }, { - "version_value" : "4.4.176", - "version_affected" : "=" - }, { - "version_value" : "4.4.177", - "version_affected" : "=" - }, { - "version_value" : "4.4.178", - "version_affected" : "=" - }, { - "version_value" : "4.4.179", - "version_affected" : "=" - }, { - "version_value" : "4.4.180", - "version_affected" : "=" - }, { - "version_value" : "4.4.181", - "version_affected" : "=" - }, { - "version_value" : "4.4.182", - "version_affected" : "=" - }, { - "version_value" : "4.4.183", - "version_affected" : "=" - }, { - "version_value" : "4.4.184", - "version_affected" : "=" - }, { - "version_value" : "4.4.185", - "version_affected" : "=" - }, { - "version_value" : "4.4.186", - "version_affected" : "=" - }, { - "version_value" : "4.4.187", - "version_affected" : "=" - }, { - "version_value" : "4.4.188", - "version_affected" : "=" - }, { - "version_value" : "4.4.189", - "version_affected" : "=" - }, { - "version_value" : "4.4.190", - "version_affected" : "=" - }, { - "version_value" : "4.4.195", - "version_affected" : "=" - }, { - "version_value" : "4.4.196", - "version_affected" : "=" - }, { - "version_value" : "4.4.197", - "version_affected" : "=" - }, { - "version_value" : "4.4.198", - "version_affected" : "=" - }, { - "version_value" : "4.4.199", - "version_affected" : "=" - }, { - "version_value" : "4.4.200", - "version_affected" : "=" - }, { - "version_value" : "4.4.201", - "version_affected" : "=" - }, { - "version_value" : "4.4.202", - "version_affected" : "=" - }, { - "version_value" : "4.4.203", - "version_affected" : "=" - }, { - "version_value" : "4.4.204", - "version_affected" : "=" - }, { - "version_value" : "4.4.205", - "version_affected" : "=" - }, { - "version_value" : "4.4.206", - "version_affected" : "=" - }, { - "version_value" : "4.4.207", - "version_affected" : "=" - }, { - "version_value" : "4.4.208", - "version_affected" : "=" - }, { - "version_value" : "4.4.209", - "version_affected" : "=" - }, { - "version_value" : "4.4.210", - "version_affected" : "=" - }, { - "version_value" : "4.4.211", - "version_affected" : "=" - }, { - "version_value" : "4.4.212", - "version_affected" : "=" - }, { - "version_value" : "4.4.213", - "version_affected" : "=" - }, { - "version_value" : "4.4.214", - "version_affected" : "=" - }, { - "version_value" : "4.4.215", - "version_affected" : "=" - }, { - "version_value" : "4.4.216", - "version_affected" : "=" - }, { - "version_value" : "4.4.217", - "version_affected" : "=" - }, { - "version_value" : "4.4.218", - "version_affected" : "=" - }, { - "version_value" : "4.4.219", - "version_affected" : "=" - }, { - "version_value" : "4.4.220", - "version_affected" : "=" - }, { - "version_value" : "4.4.221", - "version_affected" : "=" - }, { - "version_value" : "4.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.0", - "version_affected" : "=" - }, { - "version_value" : "4.5.1", - "version_affected" : "=" - }, { - "version_value" : "4.5.2", - "version_affected" : "=" - }, { - "version_value" : "4.5.3", - "version_affected" : "=" - }, { - "version_value" : "4.5.4", - "version_affected" : "=" - }, { - "version_value" : "4.5.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.6", - "version_affected" : "=" - }, { - "version_value" : "4.5.7", - "version_affected" : "=" - }, { - "version_value" : "4.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.1", - "version_affected" : "=" - }, { - "version_value" : "4.6.2", - "version_affected" : "=" - }, { - "version_value" : "4.6.3", - "version_affected" : "=" - }, { - "version_value" : "4.6.4", - "version_affected" : "=" - }, { - "version_value" : "4.6.5", - "version_affected" : "=" - }, { - "version_value" : "4.6.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.7", - "version_affected" : "=" - }, { - "version_value" : "4.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.1", - "version_affected" : "=" - }, { - "version_value" : "4.7.2", - "version_affected" : "=" - }, { - "version_value" : "4.7.3", - "version_affected" : "=" - }, { - "version_value" : "4.7.4", - "version_affected" : "=" - }, { - "version_value" : "4.7.5", - "version_affected" : "=" - }, { - "version_value" : "4.7.6", - "version_affected" : "=" - }, { - "version_value" : "4.7.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.8", - "version_affected" : "=" - }, { - "version_value" : "4.7.9", - "version_affected" : "=" - }, { - "version_value" : "4.7.10", - "version_affected" : "=" - }, { - "version_value" : "4.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.1", - "version_affected" : "=" - }, { - "version_value" : "4.8.2", - "version_affected" : "=" - }, { - "version_value" : "4.8.3", - "version_affected" : "=" - }, { - "version_value" : "4.8.4", - "version_affected" : "=" - }, { - "version_value" : "4.8.5", - "version_affected" : "=" - }, { - "version_value" : "4.8.6", - "version_affected" : "=" - }, { - "version_value" : "4.8.7", - "version_affected" : "=" - }, { - "version_value" : "4.8.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.9", - "version_affected" : "=" - }, { - "version_value" : "4.8.10", - "version_affected" : "=" - }, { - "version_value" : "4.8.11", - "version_affected" : "=" - }, { - "version_value" : "4.8.12", - "version_affected" : "=" - }, { - "version_value" : "4.8.13", - "version_affected" : "=" - }, { - "version_value" : "4.8.14", - "version_affected" : "=" - }, { - "version_value" : "4.8.15", - "version_affected" : "=" - }, { - "version_value" : "4.8.16", - "version_affected" : "=" - }, { - "version_value" : "4.8.17", - "version_affected" : "=" - }, { - "version_value" : "4.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.0", - "version_affected" : "=" - }, { - "version_value" : "4.9.1", - "version_affected" : "=" - }, { - "version_value" : "4.9.2", - "version_affected" : "=" - }, { - "version_value" : "4.9.3", - "version_affected" : "=" - }, { - "version_value" : "4.9.4", - "version_affected" : "=" - }, { - "version_value" : "4.9.5", - "version_affected" : "=" - }, { - "version_value" : "4.9.6", - "version_affected" : "=" - }, { - "version_value" : "4.9.7", - "version_affected" : "=" - }, { - "version_value" : "4.9.8", - "version_affected" : "=" - }, { - "version_value" : "4.9.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.10", - "version_affected" : "=" - }, { - "version_value" : "4.9.11", - "version_affected" : "=" - }, { - "version_value" : "4.9.12", - "version_affected" : "=" - }, { - "version_value" : "4.9.13", - "version_affected" : "=" - }, { - "version_value" : "4.9.14", - "version_affected" : "=" - }, { - "version_value" : "4.9.15", - "version_affected" : "=" - }, { - "version_value" : "4.9.16", - "version_affected" : "=" - }, { - "version_value" : "4.9.17", - "version_affected" : "=" - }, { - "version_value" : "4.9.18", - "version_affected" : "=" - }, { - "version_value" : "4.9.19", - "version_affected" : "=" - }, { - "version_value" : "4.9.20", - "version_affected" : "=" - }, { - "version_value" : "4.9.21", - "version_affected" : "=" - }, { - "version_value" : "4.9.22", - "version_affected" : "=" - }, { - "version_value" : "4.9.23", - "version_affected" : "=" - }, { - "version_value" : "4.9.24", - "version_affected" : "=" - }, { - "version_value" : "4.9.25", - "version_affected" : "=" - }, { - "version_value" : "4.9.26", - "version_affected" : "=" - }, { - "version_value" : "4.9.27", - "version_affected" : "=" - }, { - "version_value" : "4.9.28", - "version_affected" : "=" - }, { - "version_value" : "4.9.29", - "version_affected" : "=" - }, { - "version_value" : "4.9.30", - "version_affected" : "=" - }, { - "version_value" : "4.9.31", - "version_affected" : "=" - }, { - "version_value" : "4.9.32", - "version_affected" : "=" - }, { - "version_value" : "4.9.33", - "version_affected" : "=" - }, { - "version_value" : "4.9.34", - "version_affected" : "=" - }, { - "version_value" : "4.9.35", - "version_affected" : "=" - }, { - "version_value" : "4.9.36", - "version_affected" : "=" - }, { - "version_value" : "4.9.37", - "version_affected" : "=" - }, { - "version_value" : "4.9.38", - "version_affected" : "=" - }, { - "version_value" : "4.9.39", - "version_affected" : "=" - }, { - "version_value" : "4.9.40", - "version_affected" : "=" - }, { - "version_value" : "4.9.41", - "version_affected" : "=" - }, { - "version_value" : "4.9.42", - "version_affected" : "=" - }, { - "version_value" : "4.9.43", - "version_affected" : "=" - }, { - "version_value" : "4.9.44", - "version_affected" : "=" - }, { - "version_value" : "4.9.45", - "version_affected" : "=" - }, { - "version_value" : "4.9.46", - "version_affected" : "=" - }, { - "version_value" : "4.9.47", - "version_affected" : "=" - }, { - "version_value" : "4.9.48", - "version_affected" : "=" - }, { - "version_value" : "4.9.49", - "version_affected" : "=" - }, { - "version_value" : "4.9.50", - "version_affected" : "=" - }, { - "version_value" : "4.9.51", - "version_affected" : "=" - }, { - "version_value" : "4.9.52", - "version_affected" : "=" - }, { - "version_value" : "4.9.53", - "version_affected" : "=" - }, { - "version_value" : "4.9.54", - "version_affected" : "=" - }, { - "version_value" : "4.9.55", - "version_affected" : "=" - }, { - "version_value" : "4.9.56", - "version_affected" : "=" - }, { - "version_value" : "4.9.57", - "version_affected" : "=" - }, { - "version_value" : "4.9.58", - "version_affected" : "=" - }, { - "version_value" : "4.9.59", - "version_affected" : "=" - }, { - "version_value" : "4.9.60", - "version_affected" : "=" - }, { - "version_value" : "4.9.61", - "version_affected" : "=" - }, { - "version_value" : "4.9.62", - "version_affected" : "=" - }, { - "version_value" : "4.9.63", - "version_affected" : "=" - }, { - "version_value" : "4.9.64", - "version_affected" : "=" - }, { - "version_value" : "4.9.65", - "version_affected" : "=" - }, { - "version_value" : "4.9.66", - "version_affected" : "=" - }, { - "version_value" : "4.9.67", - "version_affected" : "=" - }, { - "version_value" : "4.9.68", - "version_affected" : "=" - }, { - "version_value" : "4.9.69", - "version_affected" : "=" - }, { - "version_value" : "4.9.70", - "version_affected" : "=" - }, { - "version_value" : "4.9.71", - "version_affected" : "=" - }, { - "version_value" : "4.9.72", - "version_affected" : "=" - }, { - "version_value" : "4.9.73", - "version_affected" : "=" - }, { - "version_value" : "4.9.74", - "version_affected" : "=" - }, { - "version_value" : "4.9.75", - "version_affected" : "=" - }, { - "version_value" : "4.9.76", - "version_affected" : "=" - }, { - "version_value" : "4.9.77", - "version_affected" : "=" - }, { - "version_value" : "4.9.78", - "version_affected" : "=" - }, { - "version_value" : "4.9.79", - "version_affected" : "=" - }, { - "version_value" : "4.9.80", - "version_affected" : "=" - }, { - "version_value" : "4.9.81", - "version_affected" : "=" - }, { - "version_value" : "4.9.82", - "version_affected" : "=" - }, { - "version_value" : "4.9.83", - "version_affected" : "=" - }, { - "version_value" : "4.9.84", - "version_affected" : "=" - }, { - "version_value" : "4.9.85", - "version_affected" : "=" - }, { - "version_value" : "4.9.86", - "version_affected" : "=" - }, { - "version_value" : "4.9.87", - "version_affected" : "=" - }, { - "version_value" : "4.9.88", - "version_affected" : "=" - }, { - "version_value" : "4.9.89", - "version_affected" : "=" - }, { - "version_value" : "4.9.90", - "version_affected" : "=" - }, { - "version_value" : "4.9.91", - "version_affected" : "=" - }, { - "version_value" : "4.9.92", - "version_affected" : "=" - }, { - "version_value" : "4.9.93", - "version_affected" : "=" - }, { - "version_value" : "4.9.94", - "version_affected" : "=" - }, { - "version_value" : "4.9.95", - "version_affected" : "=" - }, { - "version_value" : "4.9.96", - "version_affected" : "=" - }, { - "version_value" : "4.9.97", - "version_affected" : "=" - }, { - "version_value" : "4.9.98", - "version_affected" : "=" - }, { - "version_value" : "4.9.99", - "version_affected" : "=" - }, { - "version_value" : "4.9.100", - "version_affected" : "=" - }, { - "version_value" : "4.9.101", - "version_affected" : "=" - }, { - "version_value" : "4.9.102", - "version_affected" : "=" - }, { - "version_value" : "4.9.103", - "version_affected" : "=" - }, { - "version_value" : "4.9.104", - "version_affected" : "=" - }, { - "version_value" : "4.9.105", - "version_affected" : "=" - }, { - "version_value" : "4.9.106", - "version_affected" : "=" - }, { - "version_value" : "4.9.107", - "version_affected" : "=" - }, { - "version_value" : "4.9.108", - "version_affected" : "=" - }, { - "version_value" : "4.9.109", - "version_affected" : "=" - }, { - "version_value" : "4.9.110", - "version_affected" : "=" - }, { - "version_value" : "4.9.111", - "version_affected" : "=" - }, { - "version_value" : "4.9.112", - "version_affected" : "=" - }, { - "version_value" : "4.9.113", - "version_affected" : "=" - }, { - "version_value" : "4.9.114", - "version_affected" : "=" - }, { - "version_value" : "4.9.115", - "version_affected" : "=" - }, { - "version_value" : "4.9.116", - "version_affected" : "=" - }, { - "version_value" : "4.9.117", - "version_affected" : "=" - }, { - "version_value" : "4.9.118", - "version_affected" : "=" - }, { - "version_value" : "4.9.119", - "version_affected" : "=" - }, { - "version_value" : "4.9.120", - "version_affected" : "=" - }, { - "version_value" : "4.9.121", - "version_affected" : "=" - }, { - "version_value" : "4.9.122", - "version_affected" : "=" - }, { - "version_value" : "4.9.123", - "version_affected" : "=" - }, { - "version_value" : "4.9.124", - "version_affected" : "=" - }, { - "version_value" : "4.9.125", - "version_affected" : "=" - }, { - "version_value" : "4.9.126", - "version_affected" : "=" - }, { - "version_value" : "4.9.127", - "version_affected" : "=" - }, { - "version_value" : "4.9.128", - "version_affected" : "=" - }, { - "version_value" : "4.9.129", - "version_affected" : "=" - }, { - "version_value" : "4.9.130", - "version_affected" : "=" - }, { - "version_value" : "4.9.131", - "version_affected" : "=" - }, { - "version_value" : "4.9.132", - "version_affected" : "=" - }, { - "version_value" : "4.9.133", - "version_affected" : "=" - }, { - "version_value" : "4.9.134", - "version_affected" : "=" - }, { - "version_value" : "4.9.135", - "version_affected" : "=" - }, { - "version_value" : "4.9.136", - "version_affected" : "=" - }, { - "version_value" : "4.9.137", - "version_affected" : "=" - }, { - "version_value" : "4.9.138", - "version_affected" : "=" - }, { - "version_value" : "4.9.139", - "version_affected" : "=" - }, { - "version_value" : "4.9.140", - "version_affected" : "=" - }, { - "version_value" : "4.9.141", - "version_affected" : "=" - }, { - "version_value" : "4.9.142", - "version_affected" : "=" - }, { - "version_value" : "4.9.143", - "version_affected" : "=" - }, { - "version_value" : "4.9.144", - "version_affected" : "=" - }, { - "version_value" : "4.9.145", - "version_affected" : "=" - }, { - "version_value" : "4.9.146", - "version_affected" : "=" - }, { - "version_value" : "4.9.147", - "version_affected" : "=" - }, { - "version_value" : "4.9.148", - "version_affected" : "=" - }, { - "version_value" : "4.9.149", - "version_affected" : "=" - }, { - "version_value" : "4.9.150", - "version_affected" : "=" - }, { - "version_value" : "4.9.151", - "version_affected" : "=" - }, { - "version_value" : "4.9.152", - "version_affected" : "=" - }, { - "version_value" : "4.9.153", - "version_affected" : "=" - }, { - "version_value" : "4.9.154", - "version_affected" : "=" - }, { - "version_value" : "4.9.155", - "version_affected" : "=" - }, { - "version_value" : "4.9.156", - "version_affected" : "=" - }, { - "version_value" : "4.9.157", - "version_affected" : "=" - }, { - "version_value" : "4.9.158", - "version_affected" : "=" - }, { - "version_value" : "4.9.159", - "version_affected" : "=" - }, { - "version_value" : "4.9.160", - "version_affected" : "=" - }, { - "version_value" : "4.9.161", - "version_affected" : "=" - }, { - "version_value" : "4.9.162", - "version_affected" : "=" - }, { - "version_value" : "4.9.163", - "version_affected" : "=" - }, { - "version_value" : "4.9.164", - "version_affected" : "=" - }, { - "version_value" : "4.9.165", - "version_affected" : "=" - }, { - "version_value" : "4.9.166", - "version_affected" : "=" - }, { - "version_value" : "4.9.167", - "version_affected" : "=" - }, { - "version_value" : "4.9.168", - "version_affected" : "=" - }, { - "version_value" : "4.9.169", - "version_affected" : "=" - }, { - "version_value" : "4.9.170", - "version_affected" : "=" - }, { - "version_value" : "4.9.171", - "version_affected" : "=" - }, { - "version_value" : "4.9.172", - "version_affected" : "=" - }, { - "version_value" : "4.9.173", - "version_affected" : "=" - }, { - "version_value" : "4.9.174", - "version_affected" : "=" - }, { - "version_value" : "4.9.175", - "version_affected" : "=" - }, { - "version_value" : "4.9.176", - "version_affected" : "=" - }, { - "version_value" : "4.9.177", - "version_affected" : "=" - }, { - "version_value" : "4.9.178", - "version_affected" : "=" - }, { - "version_value" : "4.9.179", - "version_affected" : "=" - }, { - "version_value" : "4.9.180", - "version_affected" : "=" - }, { - "version_value" : "4.9.181", - "version_affected" : "=" - }, { - "version_value" : "4.9.182", - "version_affected" : "=" - }, { - "version_value" : "4.9.183", - "version_affected" : "=" - }, { - "version_value" : "4.9.184", - "version_affected" : "=" - }, { - "version_value" : "4.9.185", - "version_affected" : "=" - }, { - "version_value" : "4.9.186", - "version_affected" : "=" - }, { - "version_value" : "4.9.187", - "version_affected" : "=" - }, { - "version_value" : "4.9.188", - "version_affected" : "=" - }, { - "version_value" : "4.9.189", - "version_affected" : "=" - }, { - "version_value" : "4.9.190", - "version_affected" : "=" - }, { - "version_value" : "4.9.196", - "version_affected" : "=" - }, { - "version_value" : "4.9.197", - "version_affected" : "=" - }, { - "version_value" : "4.9.198", - "version_affected" : "=" - }, { - "version_value" : "4.9.199", - "version_affected" : "=" - }, { - "version_value" : "4.9.200", - "version_affected" : "=" - }, { - "version_value" : "4.9.201", - "version_affected" : "=" - }, { - "version_value" : "4.9.202", - "version_affected" : "=" - }, { - "version_value" : "4.9.203", - "version_affected" : "=" - }, { - "version_value" : "4.9.204", - "version_affected" : "=" - }, { - "version_value" : "4.9.205", - "version_affected" : "=" - }, { - "version_value" : "4.9.206", - "version_affected" : "=" - }, { - "version_value" : "4.9.207", - "version_affected" : "=" - }, { - "version_value" : "4.9.208", - "version_affected" : "=" - }, { - "version_value" : "4.9.209", - "version_affected" : "=" - }, { - "version_value" : "4.9.210", - "version_affected" : "=" - }, { - "version_value" : "4.9.211", - "version_affected" : "=" - }, { - "version_value" : "4.9.212", - "version_affected" : "=" - }, { - "version_value" : "4.9.213", - "version_affected" : "=" - }, { - "version_value" : "4.9.214", - "version_affected" : "=" - }, { - "version_value" : "4.9.215", - "version_affected" : "=" - }, { - "version_value" : "4.9.216", - "version_affected" : "=" - }, { - "version_value" : "4.9.217", - "version_affected" : "=" - }, { - "version_value" : "4.9.218", - "version_affected" : "=" - }, { - "version_value" : "4.9.219", - "version_affected" : "=" - }, { - "version_value" : "4.9.220", - "version_affected" : "=" - }, { - "version_value" : "4.9.221", - "version_affected" : "=" - }, { - "version_value" : "4.10", - "version_affected" : "=" - }, { - "version_value" : "4.10.1", - "version_affected" : "=" - }, { - "version_value" : "4.10.2", - "version_affected" : "=" - }, { - "version_value" : "4.10.3", - "version_affected" : "=" - }, { - "version_value" : "4.10.4", - "version_affected" : "=" - }, { - "version_value" : "4.10.5", - "version_affected" : "=" - }, { - "version_value" : "4.10.6", - "version_affected" : "=" - }, { - "version_value" : "4.10.7", - "version_affected" : "=" - }, { - "version_value" : "4.10.8", - "version_affected" : "=" - }, { - "version_value" : "4.10.9", - "version_affected" : "=" - }, { - "version_value" : "4.10.10", - "version_affected" : "=" - }, { - "version_value" : "4.10.11", - "version_affected" : "=" - }, { - "version_value" : "4.10.12", - "version_affected" : "=" - }, { - "version_value" : "4.10.13", - "version_affected" : "=" - }, { - "version_value" : "4.10.14", - "version_affected" : "=" - }, { - "version_value" : "4.10.15", - "version_affected" : "=" - }, { - "version_value" : "4.10.16", - "version_affected" : "=" - }, { - "version_value" : "4.10.17", - "version_affected" : "=" - }, { - "version_value" : "4.11", - "version_affected" : "=" - }, { - "version_value" : "4.11.1", - "version_affected" : "=" - }, { - "version_value" : "4.11.2", - "version_affected" : "=" - }, { - "version_value" : "4.11.3", - "version_affected" : "=" - }, { - "version_value" : "4.11.4", - "version_affected" : "=" - }, { - "version_value" : "4.11.5", - "version_affected" : "=" - }, { - "version_value" : "4.11.6", - "version_affected" : "=" - }, { - "version_value" : "4.11.7", - "version_affected" : "=" - }, { - "version_value" : "4.11.8", - "version_affected" : "=" - }, { - "version_value" : "4.11.9", - "version_affected" : "=" - }, { - "version_value" : "4.11.10", - "version_affected" : "=" - }, { - "version_value" : "4.11.11", - "version_affected" : "=" - }, { - "version_value" : "4.11.12", - "version_affected" : "=" - }, { - "version_value" : "4.12", - "version_affected" : "=" - }, { - "version_value" : "4.12.1", - "version_affected" : "=" - }, { - "version_value" : "4.12.2", - "version_affected" : "=" - }, { - "version_value" : "4.12.3", - "version_affected" : "=" - }, { - "version_value" : "4.12.4", - "version_affected" : "=" - }, { - "version_value" : "4.12.5", - "version_affected" : "=" - }, { - "version_value" : "4.12.6", - "version_affected" : "=" - }, { - "version_value" : "4.12.7", - "version_affected" : "=" - }, { - "version_value" : "4.12.8", - "version_affected" : "=" - }, { - "version_value" : "4.12.9", - "version_affected" : "=" - }, { - "version_value" : "4.12.10", - "version_affected" : "=" - }, { - "version_value" : "4.12.11", - "version_affected" : "=" - }, { - "version_value" : "4.12.12", - "version_affected" : "=" - }, { - "version_value" : "4.12.13", - "version_affected" : "=" - }, { - "version_value" : "4.12.14", - "version_affected" : "=" - }, { - "version_value" : "4.13", - "version_affected" : "=" - }, { - "version_value" : "4.13.1", - "version_affected" : "=" - }, { - "version_value" : "4.13.2", - "version_affected" : "=" - }, { - "version_value" : "4.13.3", - "version_affected" : "=" - }, { - "version_value" : "4.13.4", - "version_affected" : "=" - }, { - "version_value" : "4.13.5", - "version_affected" : "=" - }, { - "version_value" : "4.13.6", - "version_affected" : "=" - }, { - "version_value" : "4.13.7", - "version_affected" : "=" - }, { - "version_value" : "4.13.8", - "version_affected" : "=" - }, { - "version_value" : "4.13.9", - "version_affected" : "=" - }, { - "version_value" : "4.13.10", - "version_affected" : "=" - }, { - "version_value" : "4.13.11", - "version_affected" : "=" - }, { - "version_value" : "4.13.12", - "version_affected" : "=" - }, { - "version_value" : "4.13.13", - "version_affected" : "=" - }, { - "version_value" : "4.13.14", - "version_affected" : "=" - }, { - "version_value" : "4.13.15", - "version_affected" : "=" - }, { - "version_value" : "4.13.16", - "version_affected" : "=" - }, { - "version_value" : "4.14", - "version_affected" : "=" - }, { - "version_value" : "4.14.1", - "version_affected" : "=" - }, { - "version_value" : "4.14.2", - "version_affected" : "=" - }, { - "version_value" : "4.14.3", - "version_affected" : "=" - }, { - "version_value" : "4.14.4", - "version_affected" : "=" - }, { - "version_value" : "4.14.5", - "version_affected" : "=" - }, { - "version_value" : "4.14.6", - "version_affected" : "=" - }, { - "version_value" : "4.14.7", - "version_affected" : "=" - }, { - "version_value" : "4.14.8", - "version_affected" : "=" - }, { - "version_value" : "4.14.9", - "version_affected" : "=" - }, { - "version_value" : "4.14.10", - "version_affected" : "=" - }, { - "version_value" : "4.14.11", - "version_affected" : "=" - }, { - "version_value" : "4.14.12", - "version_affected" : "=" - }, { - "version_value" : "4.14.13", - "version_affected" : "=" - }, { - "version_value" : "4.14.14", - "version_affected" : "=" - }, { - "version_value" : "4.14.15", - "version_affected" : "=" - }, { - "version_value" : "4.14.16", - "version_affected" : "=" - }, { - "version_value" : "4.14.17", - "version_affected" : "=" - }, { - "version_value" : "4.14.18", - "version_affected" : "=" - }, { - "version_value" : "4.14.19", - "version_affected" : "=" - }, { - "version_value" : "4.14.20", - "version_affected" : "=" - }, { - "version_value" : "4.14.21", - "version_affected" : "=" - }, { - "version_value" : "4.14.22", - "version_affected" : "=" - }, { - "version_value" : "4.14.23", - "version_affected" : "=" - }, { - "version_value" : "4.14.24", - "version_affected" : "=" - }, { - "version_value" : "4.14.25", - "version_affected" : "=" - }, { - "version_value" : "4.14.26", - "version_affected" : "=" - }, { - "version_value" : "4.14.27", - "version_affected" : "=" - }, { - "version_value" : "4.14.28", - "version_affected" : "=" - }, { - "version_value" : "4.14.29", - "version_affected" : "=" - }, { - "version_value" : "4.14.30", - "version_affected" : "=" - }, { - "version_value" : "4.14.31", - "version_affected" : "=" - }, { - "version_value" : "4.14.32", - "version_affected" : "=" - }, { - "version_value" : "4.14.33", - "version_affected" : "=" - }, { - "version_value" : "4.14.34", - "version_affected" : "=" - }, { - "version_value" : "4.14.35", - "version_affected" : "=" - }, { - "version_value" : "4.14.36", - "version_affected" : "=" - }, { - "version_value" : "4.14.37", - "version_affected" : "=" - }, { - "version_value" : "4.14.38", - "version_affected" : "=" - }, { - "version_value" : "4.14.39", - "version_affected" : "=" - }, { - "version_value" : "4.14.40", - "version_affected" : "=" - }, { - "version_value" : "4.14.41", - "version_affected" : "=" - }, { - "version_value" : "4.14.42", - "version_affected" : "=" - }, { - "version_value" : "4.14.43", - "version_affected" : "=" - }, { - "version_value" : "4.14.44", - "version_affected" : "=" - }, { - "version_value" : "4.14.45", - "version_affected" : "=" - }, { - "version_value" : "4.14.46", - "version_affected" : "=" - }, { - "version_value" : "4.14.47", - "version_affected" : "=" - }, { - "version_value" : "4.14.48", - "version_affected" : "=" - }, { - "version_value" : "4.14.49", - "version_affected" : "=" - }, { - "version_value" : "4.14.50", - "version_affected" : "=" - }, { - "version_value" : "4.14.51", - "version_affected" : "=" - }, { - "version_value" : "4.14.52", - "version_affected" : "=" - }, { - "version_value" : "4.14.53", - "version_affected" : "=" - }, { - "version_value" : "4.14.54", - "version_affected" : "=" - }, { - "version_value" : "4.14.55", - "version_affected" : "=" - }, { - "version_value" : "4.14.56", - "version_affected" : "=" - }, { - "version_value" : "4.14.57", - "version_affected" : "=" - }, { - "version_value" : "4.14.58", - "version_affected" : "=" - }, { - "version_value" : "4.14.59", - "version_affected" : "=" - }, { - "version_value" : "4.14.60", - "version_affected" : "=" - }, { - "version_value" : "4.14.61", - "version_affected" : "=" - }, { - "version_value" : "4.14.62", - "version_affected" : "=" - }, { - "version_value" : "4.14.63", - "version_affected" : "=" - }, { - "version_value" : "4.14.64", - "version_affected" : "=" - }, { - "version_value" : "4.14.65", - "version_affected" : "=" - }, { - "version_value" : "4.14.66", - "version_affected" : "=" - }, { - "version_value" : "4.14.67", - "version_affected" : "=" - }, { - "version_value" : "4.14.68", - "version_affected" : "=" - }, { - "version_value" : "4.14.69", - "version_affected" : "=" - }, { - "version_value" : "4.14.70", - "version_affected" : "=" - }, { - "version_value" : "4.14.71", - "version_affected" : "=" - }, { - "version_value" : "4.14.72", - "version_affected" : "=" - }, { - "version_value" : "4.14.73", - "version_affected" : "=" - }, { - "version_value" : "4.14.74", - "version_affected" : "=" - }, { - "version_value" : "4.14.75", - "version_affected" : "=" - }, { - "version_value" : "4.14.76", - "version_affected" : "=" - }, { - "version_value" : "4.14.77", - "version_affected" : "=" - }, { - "version_value" : "4.14.78", - "version_affected" : "=" - }, { - "version_value" : "4.14.79", - "version_affected" : "=" - }, { - "version_value" : "4.14.80", - "version_affected" : "=" - }, { - "version_value" : "4.14.81", - "version_affected" : "=" - }, { - "version_value" : "4.14.82", - "version_affected" : "=" - }, { - "version_value" : "4.14.83", - "version_affected" : "=" - }, { - "version_value" : "4.14.84", - "version_affected" : "=" - }, { - "version_value" : "4.14.85", - "version_affected" : "=" - }, { - "version_value" : "4.14.86", - "version_affected" : "=" - }, { - "version_value" : "4.14.87", - "version_affected" : "=" - }, { - "version_value" : "4.14.88", - "version_affected" : "=" - }, { - "version_value" : "4.14.89", - "version_affected" : "=" - }, { - "version_value" : "4.14.90", - "version_affected" : "=" - }, { - "version_value" : "4.14.91", - "version_affected" : "=" - }, { - "version_value" : "4.14.92", - "version_affected" : "=" - }, { - "version_value" : "4.14.93", - "version_affected" : "=" - }, { - "version_value" : "4.14.94", - "version_affected" : "=" - }, { - "version_value" : "4.14.95", - "version_affected" : "=" - }, { - "version_value" : "4.14.96", - "version_affected" : "=" - }, { - "version_value" : "4.14.97", - "version_affected" : "=" - }, { - "version_value" : "4.14.98", - "version_affected" : "=" - }, { - "version_value" : "4.14.99", - "version_affected" : "=" - }, { - "version_value" : "4.14.100", - "version_affected" : "=" - }, { - "version_value" : "4.14.101", - "version_affected" : "=" - }, { - "version_value" : "4.14.102", - "version_affected" : "=" - }, { - "version_value" : "4.14.103", - "version_affected" : "=" - }, { - "version_value" : "4.14.104", - "version_affected" : "=" - }, { - "version_value" : "4.14.105", - "version_affected" : "=" - }, { - "version_value" : "4.14.106", - "version_affected" : "=" - }, { - "version_value" : "4.14.107", - "version_affected" : "=" - }, { - "version_value" : "4.14.108", - "version_affected" : "=" - }, { - "version_value" : "4.14.109", - "version_affected" : "=" - }, { - "version_value" : "4.14.110", - "version_affected" : "=" - }, { - "version_value" : "4.14.111", - "version_affected" : "=" - }, { - "version_value" : "4.14.112", - "version_affected" : "=" - }, { - "version_value" : "4.14.113", - "version_affected" : "=" - }, { - "version_value" : "4.14.114", - "version_affected" : "=" - }, { - "version_value" : "4.14.115", - "version_affected" : "=" - }, { - "version_value" : "4.14.116", - "version_affected" : "=" - }, { - "version_value" : "4.14.117", - "version_affected" : "=" - }, { - "version_value" : "4.14.118", - "version_affected" : "=" - }, { - "version_value" : "4.14.119", - "version_affected" : "=" - }, { - "version_value" : "4.14.120", - "version_affected" : "=" - }, { - "version_value" : "4.14.121", - "version_affected" : "=" - }, { - "version_value" : "4.14.122", - "version_affected" : "=" - }, { - "version_value" : "4.14.123", - "version_affected" : "=" - }, { - "version_value" : "4.14.124", - "version_affected" : "=" - }, { - "version_value" : "4.14.125", - "version_affected" : "=" - }, { - "version_value" : "4.14.126", - "version_affected" : "=" - }, { - "version_value" : "4.14.127", - "version_affected" : "=" - }, { - "version_value" : "4.14.128", - "version_affected" : "=" - }, { - "version_value" : "4.14.129", - "version_affected" : "=" - }, { - "version_value" : "4.14.130", - "version_affected" : "=" - }, { - "version_value" : "4.14.131", - "version_affected" : "=" - }, { - "version_value" : "4.14.132", - "version_affected" : "=" - }, { - "version_value" : "4.14.133", - "version_affected" : "=" - }, { - "version_value" : "4.14.134", - "version_affected" : "=" - }, { - "version_value" : "4.14.135", - "version_affected" : "=" - }, { - "version_value" : "4.14.136", - "version_affected" : "=" - }, { - "version_value" : "4.14.137", - "version_affected" : "=" - }, { - "version_value" : "4.14.138", - "version_affected" : "=" - }, { - "version_value" : "4.14.139", - "version_affected" : "=" - }, { - "version_value" : "4.14.140", - "version_affected" : "=" - }, { - "version_value" : "4.14.141", - "version_affected" : "=" - }, { - "version_value" : "4.14.142", - "version_affected" : "=" - }, { - "version_value" : "4.14.143", - "version_affected" : "=" - }, { - "version_value" : "4.14.144", - "version_affected" : "=" - }, { - "version_value" : "4.14.145", - "version_affected" : "=" - }, { - "version_value" : "4.14.146", - "version_affected" : "=" - }, { - "version_value" : "4.14.147", - "version_affected" : "=" - }, { - "version_value" : "4.14.148", - "version_affected" : "=" - }, { - "version_value" : "4.14.149", - "version_affected" : "=" - }, { - "version_value" : "4.14.150", - "version_affected" : "=" - }, { - "version_value" : "4.14.151", - "version_affected" : "=" - }, { - "version_value" : "4.14.152", - "version_affected" : "=" - }, { - "version_value" : "4.14.153", - "version_affected" : "=" - }, { - "version_value" : "4.14.154", - "version_affected" : "=" - }, { - "version_value" : "4.14.155", - "version_affected" : "=" - }, { - "version_value" : "4.14.156", - "version_affected" : "=" - }, { - "version_value" : "4.14.157", - "version_affected" : "=" - }, { - "version_value" : "4.14.158", - "version_affected" : "=" - }, { - "version_value" : "4.14.159", - "version_affected" : "=" - }, { - "version_value" : "4.14.160", - "version_affected" : "=" - }, { - "version_value" : "4.14.161", - "version_affected" : "=" - }, { - "version_value" : "4.14.162", - "version_affected" : "=" - }, { - "version_value" : "4.14.163", - "version_affected" : "=" - }, { - "version_value" : "4.14.164", - "version_affected" : "=" - }, { - "version_value" : "4.14.165", - "version_affected" : "=" - }, { - "version_value" : "4.14.166", - "version_affected" : "=" - }, { - "version_value" : "4.14.167", - "version_affected" : "=" - }, { - "version_value" : "4.14.168", - "version_affected" : "=" - }, { - "version_value" : "4.14.169", - "version_affected" : "=" - }, { - "version_value" : "4.14.170", - "version_affected" : "=" - }, { - "version_value" : "4.14.171", - "version_affected" : "=" - }, { - "version_value" : "4.14.172", - "version_affected" : "=" - }, { - "version_value" : "4.14.173", - "version_affected" : "=" - }, { - "version_value" : "4.14.174", - "version_affected" : "=" - }, { - "version_value" : "4.14.175", - "version_affected" : "=" - }, { - "version_value" : "4.14.176", - "version_affected" : "=" - }, { - "version_value" : "4.14.177", - "version_affected" : "=" - }, { - "version_value" : "4.14.178", - "version_affected" : "=" - }, { - "version_value" : "4.15", - "version_affected" : "=" - }, { - "version_value" : "4.15.1", - "version_affected" : "=" - }, { - "version_value" : "4.15.2", - "version_affected" : "=" - }, { - "version_value" : "4.15.3", - "version_affected" : "=" - }, { - "version_value" : "4.15.4", - "version_affected" : "=" - }, { - "version_value" : "4.15.5", - "version_affected" : "=" - }, { - "version_value" : "4.15.6", - "version_affected" : "=" - }, { - "version_value" : "4.15.7", - "version_affected" : "=" - }, { - "version_value" : "4.15.8", - "version_affected" : "=" - }, { - "version_value" : "4.15.9", - "version_affected" : "=" - }, { - "version_value" : "4.15.10", - "version_affected" : "=" - }, { - "version_value" : "4.15.11", - "version_affected" : "=" - }, { - "version_value" : "4.15.12", - "version_affected" : "=" - }, { - "version_value" : "4.15.13", - "version_affected" : "=" - }, { - "version_value" : "4.15.14", - "version_affected" : "=" - }, { - "version_value" : "4.15.15", - "version_affected" : "=" - }, { - "version_value" : "4.15.16", - "version_affected" : "=" - }, { - "version_value" : "4.15.17", - "version_affected" : "=" - }, { - "version_value" : "4.15.18", - "version_affected" : "=" - }, { - "version_value" : "4.16", - "version_affected" : "=" - }, { - "version_value" : "4.16.1", - "version_affected" : "=" - }, { - "version_value" : "4.16.2", - "version_affected" : "=" - }, { - "version_value" : "4.16.3", - "version_affected" : "=" - }, { - "version_value" : "4.16.4", - "version_affected" : "=" - }, { - "version_value" : "4.16.5", - "version_affected" : "=" - }, { - "version_value" : "4.16.6", - "version_affected" : "=" - }, { - "version_value" : "4.16.7", - "version_affected" : "=" - }, { - "version_value" : "4.16.8", - "version_affected" : "=" - }, { - "version_value" : "4.16.9", - "version_affected" : "=" - }, { - "version_value" : "4.16.10", - "version_affected" : "=" - }, { - "version_value" : "4.16.11", - "version_affected" : "=" - }, { - "version_value" : "4.16.12", - "version_affected" : "=" - }, { - "version_value" : "4.16.13", - "version_affected" : "=" - }, { - "version_value" : "4.16.14", - "version_affected" : "=" - }, { - "version_value" : "4.16.15", - "version_affected" : "=" - }, { - "version_value" : "4.16.16", - "version_affected" : "=" - }, { - "version_value" : "4.16.17", - "version_affected" : "=" - }, { - "version_value" : "4.16.18", - "version_affected" : "=" - }, { - "version_value" : "4.17", - "version_affected" : "=" - }, { - "version_value" : "4.17.1", - "version_affected" : "=" - }, { - "version_value" : "4.17.2", - "version_affected" : "=" - }, { - "version_value" : "4.17.3", - "version_affected" : "=" - }, { - "version_value" : "4.17.4", - "version_affected" : "=" - }, { - "version_value" : "4.17.5", - "version_affected" : "=" - }, { - "version_value" : "4.17.6", - "version_affected" : "=" - }, { - "version_value" : "4.17.7", - "version_affected" : "=" - }, { - "version_value" : "4.17.8", - "version_affected" : "=" - }, { - "version_value" : "4.17.9", - "version_affected" : "=" - }, { - "version_value" : "4.18", - "version_affected" : "=" - }, { - "version_value" : "4.18.0", - "version_affected" : "=" - }, { - "version_value" : "4.18.1", - "version_affected" : "=" - }, { - "version_value" : "4.18.2", - "version_affected" : "=" - }, { - "version_value" : "4.18.3", - "version_affected" : "=" - }, { - "version_value" : "4.18.4", - "version_affected" : "=" - }, { - "version_value" : "4.18.5", - "version_affected" : "=" - }, { - "version_value" : "4.18.6", - "version_affected" : "=" - }, { - "version_value" : "4.18.7", - "version_affected" : "=" - }, { - "version_value" : "4.18.8", - "version_affected" : "=" - }, { - "version_value" : "4.18.9", - "version_affected" : "=" - }, { - "version_value" : "4.18.10", - "version_affected" : "=" - }, { - "version_value" : "4.18.11", - "version_affected" : "=" - }, { - "version_value" : "4.18.12", - "version_affected" : "=" - }, { - "version_value" : "4.18.13", - "version_affected" : "=" - }, { - "version_value" : "4.18.14", - "version_affected" : "=" - }, { - "version_value" : "4.18.15", - "version_affected" : "=" - }, { - "version_value" : "4.18.16", - "version_affected" : "=" - }, { - "version_value" : "4.18.19", - "version_affected" : "=" - }, { - "version_value" : "4.18.20", - "version_affected" : "=" - }, { - "version_value" : "4.19", - "version_affected" : "=" - }, { - "version_value" : "4.19.1", - "version_affected" : "=" - }, { - "version_value" : "4.19.2", - "version_affected" : "=" - }, { - "version_value" : "4.19.3", - "version_affected" : "=" - }, { - "version_value" : "4.19.4", - "version_affected" : "=" - }, { - "version_value" : "4.19.5", - "version_affected" : "=" - }, { - "version_value" : "4.19.6", - "version_affected" : "=" - }, { - "version_value" : "4.19.7", - "version_affected" : "=" - }, { - "version_value" : "4.19.8", - "version_affected" : "=" - }, { - "version_value" : "4.19.9", - "version_affected" : "=" - }, { - "version_value" : "4.19.10", - "version_affected" : "=" - }, { - "version_value" : "4.19.11", - "version_affected" : "=" - }, { - "version_value" : "4.19.12", - "version_affected" : "=" - }, { - "version_value" : "4.19.13", - "version_affected" : "=" - }, { - "version_value" : "4.19.16", - "version_affected" : "=" - }, { - "version_value" : "4.19.17", - "version_affected" : "=" - }, { - "version_value" : "4.19.18", - "version_affected" : "=" - }, { - "version_value" : "4.19.19", - "version_affected" : "=" - }, { - "version_value" : "4.19.20", - "version_affected" : "=" - }, { - "version_value" : "4.19.21", - "version_affected" : "=" - }, { - "version_value" : "4.19.22", - "version_affected" : "=" - }, { - "version_value" : "4.19.23", - "version_affected" : "=" - }, { - "version_value" : "4.19.24", - "version_affected" : "=" - }, { - "version_value" : "4.19.25", - "version_affected" : "=" - }, { - "version_value" : "4.19.26", - "version_affected" : "=" - }, { - "version_value" : "4.19.27", - "version_affected" : "=" - }, { - "version_value" : "4.19.28", - "version_affected" : "=" - }, { - "version_value" : "4.19.29", - "version_affected" : "=" - }, { - "version_value" : "4.19.30", - "version_affected" : "=" - }, { - "version_value" : "4.19.31", - "version_affected" : "=" - }, { - "version_value" : "4.19.32", - "version_affected" : "=" - }, { - "version_value" : "4.19.33", - "version_affected" : "=" - }, { - "version_value" : "4.19.34", - "version_affected" : "=" - }, { - "version_value" : "4.19.35", - "version_affected" : "=" - }, { - "version_value" : "4.19.36", - "version_affected" : "=" - }, { - "version_value" : "4.19.37", - "version_affected" : "=" - }, { - "version_value" : "4.19.38", - "version_affected" : "=" - }, { - "version_value" : "4.19.39", - "version_affected" : "=" - }, { - "version_value" : "4.19.40", - "version_affected" : "=" - }, { - "version_value" : "4.19.41", - "version_affected" : "=" - }, { - "version_value" : "4.19.42", - "version_affected" : "=" - }, { - "version_value" : "4.19.43", - "version_affected" : "=" - }, { - "version_value" : "4.19.44", - "version_affected" : "=" - }, { - "version_value" : "4.19.45", - "version_affected" : "=" - }, { - "version_value" : "4.19.46", - "version_affected" : "=" - }, { - "version_value" : "4.19.47", - "version_affected" : "=" - }, { - "version_value" : "4.19.48", - "version_affected" : "=" - }, { - "version_value" : "4.19.49", - "version_affected" : "=" - }, { - "version_value" : "4.19.50", - "version_affected" : "=" - }, { - "version_value" : "4.19.51", - "version_affected" : "=" - }, { - "version_value" : "4.19.52", - "version_affected" : "=" - }, { - "version_value" : "4.19.53", - "version_affected" : "=" - }, { - "version_value" : "4.19.54", - "version_affected" : "=" - }, { - "version_value" : "4.19.55", - "version_affected" : "=" - }, { - "version_value" : "4.19.56", - "version_affected" : "=" - }, { - "version_value" : "4.19.57", - "version_affected" : "=" - }, { - "version_value" : "4.19.58", - "version_affected" : "=" - }, { - "version_value" : "4.19.59", - "version_affected" : "=" - }, { - "version_value" : "4.19.60", - "version_affected" : "=" - }, { - "version_value" : "4.19.61", - "version_affected" : "=" - }, { - "version_value" : "4.19.62", - "version_affected" : "=" - }, { - "version_value" : "4.19.63", - "version_affected" : "=" - }, { - "version_value" : "4.19.64", - "version_affected" : "=" - }, { - "version_value" : "4.19.65", - "version_affected" : "=" - }, { - "version_value" : "4.19.66", - "version_affected" : "=" - }, { - "version_value" : "4.19.67", - "version_affected" : "=" - }, { - "version_value" : "4.19.68", - "version_affected" : "=" - }, { - "version_value" : "4.19.69", - "version_affected" : "=" - }, { - "version_value" : "4.19.83", - "version_affected" : "=" - }, { - "version_value" : "4.19.96", - "version_affected" : "=" - }, { - "version_value" : "4.19.97", - "version_affected" : "=" - }, { - "version_value" : "4.19.98", - "version_affected" : "=" - }, { - "version_value" : "4.19.99", - "version_affected" : "=" - }, { - "version_value" : "4.19.100", - "version_affected" : "=" - }, { - "version_value" : "4.19.101", - "version_affected" : "=" - }, { - "version_value" : "4.19.102", - "version_affected" : "=" - }, { - "version_value" : "4.19.103", - "version_affected" : "=" - }, { - "version_value" : "4.19.104", - "version_affected" : "=" - }, { - "version_value" : "4.19.105", - "version_affected" : "=" - }, { - "version_value" : "4.19.106", - "version_affected" : "=" - }, { - "version_value" : "4.19.107", - "version_affected" : "=" - }, { - "version_value" : "4.19.108", - "version_affected" : "=" - }, { - "version_value" : "4.19.109", - "version_affected" : "=" - }, { - "version_value" : "4.19.110", - "version_affected" : "=" - }, { - "version_value" : "4.19.111", - "version_affected" : "=" - }, { - "version_value" : "4.19.112", - "version_affected" : "=" - }, { - "version_value" : "4.19.113", - "version_affected" : "=" - }, { - "version_value" : "4.19.114", - "version_affected" : "=" - }, { - "version_value" : "4.19.115", - "version_affected" : "=" - }, { - "version_value" : "4.19.116", - "version_affected" : "=" - }, { - "version_value" : "4.19.117", - "version_affected" : "=" - }, { - "version_value" : "4.19.118", - "version_affected" : "=" - }, { - "version_value" : "4.19.119", - "version_affected" : "=" - }, { - "version_value" : "4.20", - "version_affected" : "=" - }, { - "version_value" : "4.20.1", - "version_affected" : "=" - }, { - "version_value" : "4.20.2", - "version_affected" : "=" - }, { - "version_value" : "4.20.3", - "version_affected" : "=" - }, { - "version_value" : "4.20.4", - "version_affected" : "=" - }, { - "version_value" : "4.20.5", - "version_affected" : "=" - }, { - "version_value" : "4.20.6", - "version_affected" : "=" - }, { - "version_value" : "4.20.7", - "version_affected" : "=" - }, { - "version_value" : "4.20.8", - "version_affected" : "=" - }, { - "version_value" : "4.20.9", - "version_affected" : "=" - }, { - "version_value" : "4.20.10", - "version_affected" : "=" - }, { - "version_value" : "4.20.11", - "version_affected" : "=" - }, { - "version_value" : "4.20.12", - "version_affected" : "=" - }, { - "version_value" : "4.20.13", - "version_affected" : "=" - }, { - "version_value" : "4.20.14", - "version_affected" : "=" - }, { - "version_value" : "4.20.15", - "version_affected" : "=" - }, { - "version_value" : "5.0", - "version_affected" : "=" - }, { - "version_value" : "5.0.1", - "version_affected" : "=" - }, { - "version_value" : "5.0.2", - "version_affected" : "=" - }, { - "version_value" : "5.0.3", - "version_affected" : "=" - }, { - "version_value" : "5.0.4", - "version_affected" : "=" - }, { - "version_value" : "5.0.5", - "version_affected" : "=" - }, { - "version_value" : "5.0.6", - "version_affected" : "=" - }, { - "version_value" : "5.0.7", - "version_affected" : "=" - }, { - "version_value" : "5.0.8", - "version_affected" : "=" - }, { - "version_value" : "5.0.9", - "version_affected" : "=" - }, { - "version_value" : "5.0.10", - "version_affected" : "=" - }, { - "version_value" : "5.0.11", - "version_affected" : "=" - }, { - "version_value" : "5.0.12", - "version_affected" : "=" - }, { - "version_value" : "5.0.13", - "version_affected" : "=" - }, { - "version_value" : "5.0.14", - "version_affected" : "=" - }, { - "version_value" : "5.0.15", - "version_affected" : "=" - }, { - "version_value" : "5.0.16", - "version_affected" : "=" - }, { - "version_value" : "5.0.17", - "version_affected" : "=" - }, { - "version_value" : "5.0.18", - "version_affected" : "=" - }, { - "version_value" : "5.0.19", - "version_affected" : "=" - }, { - "version_value" : "5.0.21", - "version_affected" : "=" - }, { - "version_value" : "5.1", - "version_affected" : "=" - }, { - "version_value" : "5.1.2", - "version_affected" : "=" - }, { - "version_value" : "5.1.3", - "version_affected" : "=" - }, { - "version_value" : "5.1.4", - "version_affected" : "=" - }, { - "version_value" : "5.1.5", - "version_affected" : "=" - }, { - "version_value" : "5.1.6", - "version_affected" : "=" - }, { - "version_value" : "5.1.7", - "version_affected" : "=" - }, { - "version_value" : "5.1.8", - "version_affected" : "=" - }, { - "version_value" : "5.1.9", - "version_affected" : "=" - }, { - "version_value" : "5.1.10", - "version_affected" : "=" - }, { - "version_value" : "5.1.11", - "version_affected" : "=" - }, { - "version_value" : "5.1.12", - "version_affected" : "=" - }, { - "version_value" : "5.1.13", - "version_affected" : "=" - }, { - "version_value" : "5.1.14", - "version_affected" : "=" - }, { - "version_value" : "5.1.15", - "version_affected" : "=" - }, { - "version_value" : "5.1.17", - "version_affected" : "=" - }, { - "version_value" : "5.1.18", - "version_affected" : "=" - }, { - "version_value" : "5.2", - "version_affected" : "=" - }, { - "version_value" : "5.2.1", - "version_affected" : "=" - }, { - "version_value" : "5.2.3", - "version_affected" : "=" - }, { - "version_value" : "5.2.5", - "version_affected" : "=" - }, { - "version_value" : "5.2.6", - "version_affected" : "=" - }, { - "version_value" : "5.2.8", - "version_affected" : "=" - }, { - "version_value" : "5.2.9", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0107", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2008-09-10T19:02:55.007", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Linux apcd program allows local attackers to modify arbitrary files via a symlink attack." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-362" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html", - "name" : "openSUSE-SU-2020:0336", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://www.openwall.com/lists/oss-security/2019/12/03/4", - "name" : "[oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10", - "name" : "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10", - "refsource" : "MISC", - "tags" : [ "Issue Tracking", "Vendor Advisory" ] - }, { - "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=303911cfc5b95d33687d9046133ff184cf5043ff", - "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=303911cfc5b95d33687d9046133ff184cf5043ff", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html", - "name" : "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html", - "name" : "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", - "refsource" : "MLIST", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "In the Linux kernel before 5.2.10, there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer, aka CID-303911cfc5b9. This affects drivers/usb/core/file.c." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "5.2.10" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:N/I:N/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 4.7 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 3.4, - "impactScore" : 6.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.debian.org\/security\/2000\/20000201", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/958", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-12-03T16:15Z", - "lastModifiedDate" : "2020-01-18T07:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-6555", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "canonical", - "product" : { - "product_data" : [ { - "product_name" : "ubuntu_linux", - "version" : { - "version_data" : [ { - "version_value" : "12.04", - "version_affected" : "=" - }, { - "version_value" : "14.04", - "version_affected" : "=" - }, { - "version_value" : "16.04", - "version_affected" : "=" - }, { - "version_value" : "18.04", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - }, { - "version_value" : "9.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0108", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:22.027", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The Intellivend shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - }, { - "vendor_name" : "linux", - "product" : { - "product_data" : [ { - "product_name" : "linux_kernel", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "1.2.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.0.11", - "version_affected" : "=" - }, { - "version_value" : "2.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.13", - "version_affected" : "=" - }, { - "version_value" : "2.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.15", - "version_affected" : "=" - }, { - "version_value" : "2.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.20", - "version_affected" : "=" - }, { - "version_value" : "2.0.21", - "version_affected" : "=" - }, { - "version_value" : "2.0.22", - "version_affected" : "=" - }, { - "version_value" : "2.0.23", - "version_affected" : "=" - }, { - "version_value" : "2.0.24", - "version_affected" : "=" - }, { - "version_value" : "2.0.25", - "version_affected" : "=" - }, { - "version_value" : "2.0.26", - "version_affected" : "=" - }, { - "version_value" : "2.0.27", - "version_affected" : "=" - }, { - "version_value" : "2.0.28", - "version_affected" : "=" - }, { - "version_value" : "2.0.29", - "version_affected" : "=" - }, { - "version_value" : "2.0.30", - "version_affected" : "=" - }, { - "version_value" : "2.0.31", - "version_affected" : "=" - }, { - "version_value" : "2.0.32", - "version_affected" : "=" - }, { - "version_value" : "2.0.33", - "version_affected" : "=" - }, { - "version_value" : "2.0.34", - "version_affected" : "=" - }, { - "version_value" : "2.0.35", - "version_affected" : "=" - }, { - "version_value" : "2.0.36", - "version_affected" : "=" - }, { - "version_value" : "2.0.37", - "version_affected" : "=" - }, { - "version_value" : "2.0.38", - "version_affected" : "=" - }, { - "version_value" : "2.0.39", - "version_affected" : "=" - }, { - "version_value" : "2.1.0", - "version_affected" : "=" - }, { - "version_value" : "2.1.1", - "version_affected" : "=" - }, { - "version_value" : "2.1.2", - "version_affected" : "=" - }, { - "version_value" : "2.1.3", - "version_affected" : "=" - }, { - "version_value" : "2.1.4", - "version_affected" : "=" - }, { - "version_value" : "2.1.5", - "version_affected" : "=" - }, { - "version_value" : "2.1.6", - "version_affected" : "=" - }, { - "version_value" : "2.1.7", - "version_affected" : "=" - }, { - "version_value" : "2.1.8", - "version_affected" : "=" - }, { - "version_value" : "2.1.9", - "version_affected" : "=" - }, { - "version_value" : "2.1.10", - "version_affected" : "=" - }, { - "version_value" : "2.1.11", - "version_affected" : "=" - }, { - "version_value" : "2.1.12", - "version_affected" : "=" - }, { - "version_value" : "2.1.13", - "version_affected" : "=" - }, { - "version_value" : "2.1.14", - "version_affected" : "=" - }, { - "version_value" : "2.1.15", - "version_affected" : "=" - }, { - "version_value" : "2.1.16", - "version_affected" : "=" - }, { - "version_value" : "2.1.17", - "version_affected" : "=" - }, { - "version_value" : "2.1.18", - "version_affected" : "=" - }, { - "version_value" : "2.1.19", - "version_affected" : "=" - }, { - "version_value" : "2.1.20", - "version_affected" : "=" - }, { - "version_value" : "2.1.21", - "version_affected" : "=" - }, { - "version_value" : "2.1.22", - "version_affected" : "=" - }, { - "version_value" : "2.1.23", - "version_affected" : "=" - }, { - "version_value" : "2.1.24", - "version_affected" : "=" - }, { - "version_value" : "2.1.25", - "version_affected" : "=" - }, { - "version_value" : "2.1.26", - "version_affected" : "=" - }, { - "version_value" : "2.1.27", - "version_affected" : "=" - }, { - "version_value" : "2.1.28", - "version_affected" : "=" - }, { - "version_value" : "2.1.29", - "version_affected" : "=" - }, { - "version_value" : "2.1.30", - "version_affected" : "=" - }, { - "version_value" : "2.1.31", - "version_affected" : "=" - }, { - "version_value" : "2.1.32", - "version_affected" : "=" - }, { - "version_value" : "2.1.33", - "version_affected" : "=" - }, { - "version_value" : "2.1.34", - "version_affected" : "=" - }, { - "version_value" : "2.1.35", - "version_affected" : "=" - }, { - "version_value" : "2.1.36", - "version_affected" : "=" - }, { - "version_value" : "2.1.37", - "version_affected" : "=" - }, { - "version_value" : "2.1.38", - "version_affected" : "=" - }, { - "version_value" : "2.1.39", - "version_affected" : "=" - }, { - "version_value" : "2.1.40", - "version_affected" : "=" - }, { - "version_value" : "2.1.41", - "version_affected" : "=" - }, { - "version_value" : "2.1.42", - "version_affected" : "=" - }, { - "version_value" : "2.1.43", - "version_affected" : "=" - }, { - "version_value" : "2.1.44", - "version_affected" : "=" - }, { - "version_value" : "2.1.45", - "version_affected" : "=" - }, { - "version_value" : "2.1.46", - "version_affected" : "=" - }, { - "version_value" : "2.1.47", - "version_affected" : "=" - }, { - "version_value" : "2.1.48", - "version_affected" : "=" - }, { - "version_value" : "2.1.49", - "version_affected" : "=" - }, { - "version_value" : "2.1.50", - "version_affected" : "=" - }, { - "version_value" : "2.1.51", - "version_affected" : "=" - }, { - "version_value" : "2.1.52", - "version_affected" : "=" - }, { - "version_value" : "2.1.53", - "version_affected" : "=" - }, { - "version_value" : "2.1.54", - "version_affected" : "=" - }, { - "version_value" : "2.1.55", - "version_affected" : "=" - }, { - "version_value" : "2.1.56", - "version_affected" : "=" - }, { - "version_value" : "2.1.57", - "version_affected" : "=" - }, { - "version_value" : "2.1.58", - "version_affected" : "=" - }, { - "version_value" : "2.1.59", - "version_affected" : "=" - }, { - "version_value" : "2.1.60", - "version_affected" : "=" - }, { - "version_value" : "2.1.61", - "version_affected" : "=" - }, { - "version_value" : "2.1.62", - "version_affected" : "=" - }, { - "version_value" : "2.1.63", - "version_affected" : "=" - }, { - "version_value" : "2.1.64", - "version_affected" : "=" - }, { - "version_value" : "2.1.65", - "version_affected" : "=" - }, { - "version_value" : "2.1.66", - "version_affected" : "=" - }, { - "version_value" : "2.1.67", - "version_affected" : "=" - }, { - "version_value" : "2.1.68", - "version_affected" : "=" - }, { - "version_value" : "2.1.69", - "version_affected" : "=" - }, { - "version_value" : "2.1.70", - "version_affected" : "=" - }, { - "version_value" : "2.1.71", - "version_affected" : "=" - }, { - "version_value" : "2.1.72", - "version_affected" : "=" - }, { - "version_value" : "2.1.73", - "version_affected" : "=" - }, { - "version_value" : "2.1.74", - "version_affected" : "=" - }, { - "version_value" : "2.1.75", - "version_affected" : "=" - }, { - "version_value" : "2.1.76", - "version_affected" : "=" - }, { - "version_value" : "2.1.77", - "version_affected" : "=" - }, { - "version_value" : "2.1.78", - "version_affected" : "=" - }, { - "version_value" : "2.1.79", - "version_affected" : "=" - }, { - "version_value" : "2.1.80", - "version_affected" : "=" - }, { - "version_value" : "2.1.81", - "version_affected" : "=" - }, { - "version_value" : "2.1.82", - "version_affected" : "=" - }, { - "version_value" : "2.1.83", - "version_affected" : "=" - }, { - "version_value" : "2.1.84", - "version_affected" : "=" - }, { - "version_value" : "2.1.85", - "version_affected" : "=" - }, { - "version_value" : "2.1.86", - "version_affected" : "=" - }, { - "version_value" : "2.1.87", - "version_affected" : "=" - }, { - "version_value" : "2.1.88", - "version_affected" : "=" - }, { - "version_value" : "2.1.89", - "version_affected" : "=" - }, { - "version_value" : "2.1.90", - "version_affected" : "=" - }, { - "version_value" : "2.1.91", - "version_affected" : "=" - }, { - "version_value" : "2.1.92", - "version_affected" : "=" - }, { - "version_value" : "2.1.93", - "version_affected" : "=" - }, { - "version_value" : "2.1.94", - "version_affected" : "=" - }, { - "version_value" : "2.1.95", - "version_affected" : "=" - }, { - "version_value" : "2.1.96", - "version_affected" : "=" - }, { - "version_value" : "2.1.97", - "version_affected" : "=" - }, { - "version_value" : "2.1.98", - "version_affected" : "=" - }, { - "version_value" : "2.1.99", - "version_affected" : "=" - }, { - "version_value" : "2.1.100", - "version_affected" : "=" - }, { - "version_value" : "2.1.101", - "version_affected" : "=" - }, { - "version_value" : "2.1.102", - "version_affected" : "=" - }, { - "version_value" : "2.1.103", - "version_affected" : "=" - }, { - "version_value" : "2.1.104", - "version_affected" : "=" - }, { - "version_value" : "2.1.105", - "version_affected" : "=" - }, { - "version_value" : "2.1.106", - "version_affected" : "=" - }, { - "version_value" : "2.1.107", - "version_affected" : "=" - }, { - "version_value" : "2.1.108", - "version_affected" : "=" - }, { - "version_value" : "2.1.109", - "version_affected" : "=" - }, { - "version_value" : "2.1.110", - "version_affected" : "=" - }, { - "version_value" : "2.1.111", - "version_affected" : "=" - }, { - "version_value" : "2.1.112", - "version_affected" : "=" - }, { - "version_value" : "2.1.113", - "version_affected" : "=" - }, { - "version_value" : "2.1.114", - "version_affected" : "=" - }, { - "version_value" : "2.1.115", - "version_affected" : "=" - }, { - "version_value" : "2.1.116", - "version_affected" : "=" - }, { - "version_value" : "2.1.117", - "version_affected" : "=" - }, { - "version_value" : "2.1.118", - "version_affected" : "=" - }, { - "version_value" : "2.1.119", - "version_affected" : "=" - }, { - "version_value" : "2.1.120", - "version_affected" : "=" - }, { - "version_value" : "2.1.121", - "version_affected" : "=" - }, { - "version_value" : "2.1.122", - "version_affected" : "=" - }, { - "version_value" : "2.1.123", - "version_affected" : "=" - }, { - "version_value" : "2.1.124", - "version_affected" : "=" - }, { - "version_value" : "2.1.125", - "version_affected" : "=" - }, { - "version_value" : "2.1.126", - "version_affected" : "=" - }, { - "version_value" : "2.1.127", - "version_affected" : "=" - }, { - "version_value" : "2.1.128", - "version_affected" : "=" - }, { - "version_value" : "2.1.129", - "version_affected" : "=" - }, { - "version_value" : "2.1.130", - "version_affected" : "=" - }, { - "version_value" : "2.1.131", - "version_affected" : "=" - }, { - "version_value" : "2.1.132", - "version_affected" : "=" - }, { - "version_value" : "2.2.0", - "version_affected" : "=" - }, { - "version_value" : "2.2.1", - "version_affected" : "=" - }, { - "version_value" : "2.2.2", - "version_affected" : "=" - }, { - "version_value" : "2.2.3", - "version_affected" : "=" - }, { - "version_value" : "2.2.4", - "version_affected" : "=" - }, { - "version_value" : "2.2.5", - "version_affected" : "=" - }, { - "version_value" : "2.2.6", - "version_affected" : "=" - }, { - "version_value" : "2.2.7", - "version_affected" : "=" - }, { - "version_value" : "2.2.8", - "version_affected" : "=" - }, { - "version_value" : "2.2.9", - "version_affected" : "=" - }, { - "version_value" : "2.2.10", - "version_affected" : "=" - }, { - "version_value" : "2.2.11", - "version_affected" : "=" - }, { - "version_value" : "2.2.12", - "version_affected" : "=" - }, { - "version_value" : "2.2.13", - "version_affected" : "=" - }, { - "version_value" : "2.2.14", - "version_affected" : "=" - }, { - "version_value" : "2.2.15", - "version_affected" : "=" - }, { - "version_value" : "2.2.16", - "version_affected" : "=" - }, { - "version_value" : "2.2.17", - "version_affected" : "=" - }, { - "version_value" : "2.2.18", - "version_affected" : "=" - }, { - "version_value" : "2.2.19", - "version_affected" : "=" - }, { - "version_value" : "2.2.20", - "version_affected" : "=" - }, { - "version_value" : "2.2.21", - "version_affected" : "=" - }, { - "version_value" : "2.2.22", - "version_affected" : "=" - }, { - "version_value" : "2.2.23", - "version_affected" : "=" - }, { - "version_value" : "2.2.24", - "version_affected" : "=" - }, { - "version_value" : "2.2.25", - "version_affected" : "=" - }, { - "version_value" : "2.2.26", - "version_affected" : "=" - }, { - "version_value" : "2.2.27", - "version_affected" : "=" - }, { - "version_value" : "2.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.3.1", - "version_affected" : "=" - }, { - "version_value" : "2.3.2", - "version_affected" : "=" - }, { - "version_value" : "2.3.3", - "version_affected" : "=" - }, { - "version_value" : "2.3.4", - "version_affected" : "=" - }, { - "version_value" : "2.3.5", - "version_affected" : "=" - }, { - "version_value" : "2.3.6", - "version_affected" : "=" - }, { - "version_value" : "2.3.7", - "version_affected" : "=" - }, { - "version_value" : "2.3.8", - "version_affected" : "=" - }, { - "version_value" : "2.3.9", - "version_affected" : "=" - }, { - "version_value" : "2.3.10", - "version_affected" : "=" - }, { - "version_value" : "2.3.11", - "version_affected" : "=" - }, { - "version_value" : "2.3.12", - "version_affected" : "=" - }, { - "version_value" : "2.3.13", - "version_affected" : "=" - }, { - "version_value" : "2.3.14", - "version_affected" : "=" - }, { - "version_value" : "2.3.15", - "version_affected" : "=" - }, { - "version_value" : "2.3.16", - "version_affected" : "=" - }, { - "version_value" : "2.3.17", - "version_affected" : "=" - }, { - "version_value" : "2.3.18", - "version_affected" : "=" - }, { - "version_value" : "2.3.19", - "version_affected" : "=" - }, { - "version_value" : "2.3.20", - "version_affected" : "=" - }, { - "version_value" : "2.3.21", - "version_affected" : "=" - }, { - "version_value" : "2.3.22", - "version_affected" : "=" - }, { - "version_value" : "2.3.23", - "version_affected" : "=" - }, { - "version_value" : "2.3.24", - "version_affected" : "=" - }, { - "version_value" : "2.3.25", - "version_affected" : "=" - }, { - "version_value" : "2.3.26", - "version_affected" : "=" - }, { - "version_value" : "2.3.27", - "version_affected" : "=" - }, { - "version_value" : "2.3.28", - "version_affected" : "=" - }, { - "version_value" : "2.3.29", - "version_affected" : "=" - }, { - "version_value" : "2.3.30", - "version_affected" : "=" - }, { - "version_value" : "2.3.31", - "version_affected" : "=" - }, { - "version_value" : "2.3.32", - "version_affected" : "=" - }, { - "version_value" : "2.3.33", - "version_affected" : "=" - }, { - "version_value" : "2.3.34", - "version_affected" : "=" - }, { - "version_value" : "2.3.35", - "version_affected" : "=" - }, { - "version_value" : "2.3.36", - "version_affected" : "=" - }, { - "version_value" : "2.3.37", - "version_affected" : "=" - }, { - "version_value" : "2.3.38", - "version_affected" : "=" - }, { - "version_value" : "2.3.39", - "version_affected" : "=" - }, { - "version_value" : "2.3.40", - "version_affected" : "=" - }, { - "version_value" : "2.3.41", - "version_affected" : "=" - }, { - "version_value" : "2.3.42", - "version_affected" : "=" - }, { - "version_value" : "2.3.43", - "version_affected" : "=" - }, { - "version_value" : "2.3.44", - "version_affected" : "=" - }, { - "version_value" : "2.3.45", - "version_affected" : "=" - }, { - "version_value" : "2.3.46", - "version_affected" : "=" - }, { - "version_value" : "2.3.47", - "version_affected" : "=" - }, { - "version_value" : "2.3.48", - "version_affected" : "=" - }, { - "version_value" : "2.3.49", - "version_affected" : "=" - }, { - "version_value" : "2.3.50", - "version_affected" : "=" - }, { - "version_value" : "2.3.51", - "version_affected" : "=" - }, { - "version_value" : "2.3.99", - "version_affected" : "=" - }, { - "version_value" : "2.4.0", - "version_affected" : "=" - }, { - "version_value" : "2.4.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.3", - "version_affected" : "=" - }, { - "version_value" : "2.4.4", - "version_affected" : "=" - }, { - "version_value" : "2.4.5", - "version_affected" : "=" - }, { - "version_value" : "2.4.6", - "version_affected" : "=" - }, { - "version_value" : "2.4.7", - "version_affected" : "=" - }, { - "version_value" : "2.4.8", - "version_affected" : "=" - }, { - "version_value" : "2.4.9", - "version_affected" : "=" - }, { - "version_value" : "2.4.10", - "version_affected" : "=" - }, { - "version_value" : "2.4.11", - "version_affected" : "=" - }, { - "version_value" : "2.4.12", - "version_affected" : "=" - }, { - "version_value" : "2.4.13", - "version_affected" : "=" - }, { - "version_value" : "2.4.14", - "version_affected" : "=" - }, { - "version_value" : "2.4.15", - "version_affected" : "=" - }, { - "version_value" : "2.4.16", - "version_affected" : "=" - }, { - "version_value" : "2.4.17", - "version_affected" : "=" - }, { - "version_value" : "2.4.18", - "version_affected" : "=" - }, { - "version_value" : "2.4.19", - "version_affected" : "=" - }, { - "version_value" : "2.4.20", - "version_affected" : "=" - }, { - "version_value" : "2.4.21", - "version_affected" : "=" - }, { - "version_value" : "2.4.22", - "version_affected" : "=" - }, { - "version_value" : "2.4.23", - "version_affected" : "=" - }, { - "version_value" : "2.4.24", - "version_affected" : "=" - }, { - "version_value" : "2.4.25", - "version_affected" : "=" - }, { - "version_value" : "2.4.26", - "version_affected" : "=" - }, { - "version_value" : "2.4.27", - "version_affected" : "=" - }, { - "version_value" : "2.4.28", - "version_affected" : "=" - }, { - "version_value" : "2.4.29", - "version_affected" : "=" - }, { - "version_value" : "2.4.30", - "version_affected" : "=" - }, { - "version_value" : "2.4.31", - "version_affected" : "=" - }, { - "version_value" : "2.4.32", - "version_affected" : "=" - }, { - "version_value" : "2.4.33", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.3", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.4", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.5", - "version_affected" : "=" - }, { - "version_value" : "2.4.34", - "version_affected" : "=" - }, { - "version_value" : "2.4.34.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.34.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.35", - "version_affected" : "=" - }, { - "version_value" : "2.4.35.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.0", - "version_affected" : "=" - }, { - "version_value" : "2.5.1", - "version_affected" : "=" - }, { - "version_value" : "2.5.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.3", - "version_affected" : "=" - }, { - "version_value" : "2.5.4", - "version_affected" : "=" - }, { - "version_value" : "2.5.5", - "version_affected" : "=" - }, { - "version_value" : "2.5.6", - "version_affected" : "=" - }, { - "version_value" : "2.5.7", - "version_affected" : "=" - }, { - "version_value" : "2.5.8", - "version_affected" : "=" - }, { - "version_value" : "2.5.9", - "version_affected" : "=" - }, { - "version_value" : "2.5.10", - "version_affected" : "=" - }, { - "version_value" : "2.5.11", - "version_affected" : "=" - }, { - "version_value" : "2.5.12", - "version_affected" : "=" - }, { - "version_value" : "2.5.13", - "version_affected" : "=" - }, { - "version_value" : "2.5.14", - "version_affected" : "=" - }, { - "version_value" : "2.5.15", - "version_affected" : "=" - }, { - "version_value" : "2.5.16", - "version_affected" : "=" - }, { - "version_value" : "2.5.17", - "version_affected" : "=" - }, { - "version_value" : "2.5.18", - "version_affected" : "=" - }, { - "version_value" : "2.5.19", - "version_affected" : "=" - }, { - "version_value" : "2.5.20", - "version_affected" : "=" - }, { - "version_value" : "2.5.21", - "version_affected" : "=" - }, { - "version_value" : "2.5.22", - "version_affected" : "=" - }, { - "version_value" : "2.5.23", - "version_affected" : "=" - }, { - "version_value" : "2.5.24", - "version_affected" : "=" - }, { - "version_value" : "2.5.25", - "version_affected" : "=" - }, { - "version_value" : "2.5.26", - "version_affected" : "=" - }, { - "version_value" : "2.5.27", - "version_affected" : "=" - }, { - "version_value" : "2.5.28", - "version_affected" : "=" - }, { - "version_value" : "2.5.29", - "version_affected" : "=" - }, { - "version_value" : "2.5.30", - "version_affected" : "=" - }, { - "version_value" : "2.5.31", - "version_affected" : "=" - }, { - "version_value" : "2.5.32", - "version_affected" : "=" - }, { - "version_value" : "2.5.33", - "version_affected" : "=" - }, { - "version_value" : "2.5.34", - "version_affected" : "=" - }, { - "version_value" : "2.5.35", - "version_affected" : "=" - }, { - "version_value" : "2.5.36", - "version_affected" : "=" - }, { - "version_value" : "2.5.37", - "version_affected" : "=" - }, { - "version_value" : "2.5.38", - "version_affected" : "=" - }, { - "version_value" : "2.5.39", - "version_affected" : "=" - }, { - "version_value" : "2.5.40", - "version_affected" : "=" - }, { - "version_value" : "2.5.41", - "version_affected" : "=" - }, { - "version_value" : "2.5.42", - "version_affected" : "=" - }, { - "version_value" : "2.5.43", - "version_affected" : "=" - }, { - "version_value" : "2.5.44", - "version_affected" : "=" - }, { - "version_value" : "2.5.45", - "version_affected" : "=" - }, { - "version_value" : "2.5.46", - "version_affected" : "=" - }, { - "version_value" : "2.5.47", - "version_affected" : "=" - }, { - "version_value" : "2.5.48", - "version_affected" : "=" - }, { - "version_value" : "2.5.49", - "version_affected" : "=" - }, { - "version_value" : "2.5.50", - "version_affected" : "=" - }, { - "version_value" : "2.5.51", - "version_affected" : "=" - }, { - "version_value" : "2.5.52", - "version_affected" : "=" - }, { - "version_value" : "2.5.53", - "version_affected" : "=" - }, { - "version_value" : "2.5.54", - "version_affected" : "=" - }, { - "version_value" : "2.5.55", - "version_affected" : "=" - }, { - "version_value" : "2.5.56", - "version_affected" : "=" - }, { - "version_value" : "2.5.57", - "version_affected" : "=" - }, { - "version_value" : "2.5.58", - "version_affected" : "=" - }, { - "version_value" : "2.5.59", - "version_affected" : "=" - }, { - "version_value" : "2.5.60", - "version_affected" : "=" - }, { - "version_value" : "2.5.61", - "version_affected" : "=" - }, { - "version_value" : "2.5.62", - "version_affected" : "=" - }, { - "version_value" : "2.5.63", - "version_affected" : "=" - }, { - "version_value" : "2.5.64", - "version_affected" : "=" - }, { - "version_value" : "2.5.65", - "version_affected" : "=" - }, { - "version_value" : "2.5.66", - "version_affected" : "=" - }, { - "version_value" : "2.5.67", - "version_affected" : "=" - }, { - "version_value" : "2.5.68", - "version_affected" : "=" - }, { - "version_value" : "2.5.69", - "version_affected" : "=" - }, { - "version_value" : "2.5.75", - "version_affected" : "=" - }, { - "version_value" : "2.6.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.8.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.59", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.60", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.61", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.62", - "version_affected" : "=" - }, { - "version_value" : "2.6.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.59", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.60", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.61", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.62", - "version_affected" : "=" - }, { - "version_value" : "2.6.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.4", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.0.19", - "version_affected" : "=" - }, { - "version_value" : "3.0.20", - "version_affected" : "=" - }, { - "version_value" : "3.0.21", - "version_affected" : "=" - }, { - "version_value" : "3.0.22", - "version_affected" : "=" - }, { - "version_value" : "3.0.23", - "version_affected" : "=" - }, { - "version_value" : "3.0.24", - "version_affected" : "=" - }, { - "version_value" : "3.0.25", - "version_affected" : "=" - }, { - "version_value" : "3.0.26", - "version_affected" : "=" - }, { - "version_value" : "3.0.27", - "version_affected" : "=" - }, { - "version_value" : "3.0.28", - "version_affected" : "=" - }, { - "version_value" : "3.0.29", - "version_affected" : "=" - }, { - "version_value" : "3.0.30", - "version_affected" : "=" - }, { - "version_value" : "3.0.31", - "version_affected" : "=" - }, { - "version_value" : "3.0.32", - "version_affected" : "=" - }, { - "version_value" : "3.0.33", - "version_affected" : "=" - }, { - "version_value" : "3.0.34", - "version_affected" : "=" - }, { - "version_value" : "3.0.35", - "version_affected" : "=" - }, { - "version_value" : "3.0.36", - "version_affected" : "=" - }, { - "version_value" : "3.0.37", - "version_affected" : "=" - }, { - "version_value" : "3.0.38", - "version_affected" : "=" - }, { - "version_value" : "3.0.39", - "version_affected" : "=" - }, { - "version_value" : "3.0.40", - "version_affected" : "=" - }, { - "version_value" : "3.0.41", - "version_affected" : "=" - }, { - "version_value" : "3.0.42", - "version_affected" : "=" - }, { - "version_value" : "3.0.43", - "version_affected" : "=" - }, { - "version_value" : "3.0.44", - "version_affected" : "=" - }, { - "version_value" : "3.0.45", - "version_affected" : "=" - }, { - "version_value" : "3.0.46", - "version_affected" : "=" - }, { - "version_value" : "3.0.47", - "version_affected" : "=" - }, { - "version_value" : "3.0.48", - "version_affected" : "=" - }, { - "version_value" : "3.0.49", - "version_affected" : "=" - }, { - "version_value" : "3.0.50", - "version_affected" : "=" - }, { - "version_value" : "3.0.51", - "version_affected" : "=" - }, { - "version_value" : "3.0.52", - "version_affected" : "=" - }, { - "version_value" : "3.0.53", - "version_affected" : "=" - }, { - "version_value" : "3.0.54", - "version_affected" : "=" - }, { - "version_value" : "3.0.55", - "version_affected" : "=" - }, { - "version_value" : "3.0.56", - "version_affected" : "=" - }, { - "version_value" : "3.0.57", - "version_affected" : "=" - }, { - "version_value" : "3.0.58", - "version_affected" : "=" - }, { - "version_value" : "3.0.59", - "version_affected" : "=" - }, { - "version_value" : "3.0.60", - "version_affected" : "=" - }, { - "version_value" : "3.0.61", - "version_affected" : "=" - }, { - "version_value" : "3.0.62", - "version_affected" : "=" - }, { - "version_value" : "3.0.63", - "version_affected" : "=" - }, { - "version_value" : "3.0.64", - "version_affected" : "=" - }, { - "version_value" : "3.0.65", - "version_affected" : "=" - }, { - "version_value" : "3.0.66", - "version_affected" : "=" - }, { - "version_value" : "3.0.67", - "version_affected" : "=" - }, { - "version_value" : "3.0.68", - "version_affected" : "=" - }, { - "version_value" : "3.0.69", - "version_affected" : "=" - }, { - "version_value" : "3.0.70", - "version_affected" : "=" - }, { - "version_value" : "3.0.71", - "version_affected" : "=" - }, { - "version_value" : "3.0.72", - "version_affected" : "=" - }, { - "version_value" : "3.0.73", - "version_affected" : "=" - }, { - "version_value" : "3.0.74", - "version_affected" : "=" - }, { - "version_value" : "3.0.75", - "version_affected" : "=" - }, { - "version_value" : "3.0.76", - "version_affected" : "=" - }, { - "version_value" : "3.0.77", - "version_affected" : "=" - }, { - "version_value" : "3.0.78", - "version_affected" : "=" - }, { - "version_value" : "3.0.79", - "version_affected" : "=" - }, { - "version_value" : "3.0.80", - "version_affected" : "=" - }, { - "version_value" : "3.0.81", - "version_affected" : "=" - }, { - "version_value" : "3.0.82", - "version_affected" : "=" - }, { - "version_value" : "3.0.83", - "version_affected" : "=" - }, { - "version_value" : "3.0.84", - "version_affected" : "=" - }, { - "version_value" : "3.0.85", - "version_affected" : "=" - }, { - "version_value" : "3.0.86", - "version_affected" : "=" - }, { - "version_value" : "3.0.87", - "version_affected" : "=" - }, { - "version_value" : "3.0.88", - "version_affected" : "=" - }, { - "version_value" : "3.0.89", - "version_affected" : "=" - }, { - "version_value" : "3.0.90", - "version_affected" : "=" - }, { - "version_value" : "3.0.91", - "version_affected" : "=" - }, { - "version_value" : "3.0.92", - "version_affected" : "=" - }, { - "version_value" : "3.0.93", - "version_affected" : "=" - }, { - "version_value" : "3.0.94", - "version_affected" : "=" - }, { - "version_value" : "3.0.95", - "version_affected" : "=" - }, { - "version_value" : "3.0.96", - "version_affected" : "=" - }, { - "version_value" : "3.0.97", - "version_affected" : "=" - }, { - "version_value" : "3.0.98", - "version_affected" : "=" - }, { - "version_value" : "3.0.99", - "version_affected" : "=" - }, { - "version_value" : "3.0.100", - "version_affected" : "=" - }, { - "version_value" : "3.0.101", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - }, { - "version_value" : "3.1.5", - "version_affected" : "=" - }, { - "version_value" : "3.1.6", - "version_affected" : "=" - }, { - "version_value" : "3.1.7", - "version_affected" : "=" - }, { - "version_value" : "3.1.8", - "version_affected" : "=" - }, { - "version_value" : "3.1.9", - "version_affected" : "=" - }, { - "version_value" : "3.1.10", - "version_affected" : "=" - }, { - "version_value" : "3.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.4", - "version_affected" : "=" - }, { - "version_value" : "3.2.5", - "version_affected" : "=" - }, { - "version_value" : "3.2.6", - "version_affected" : "=" - }, { - "version_value" : "3.2.7", - "version_affected" : "=" - }, { - "version_value" : "3.2.8", - "version_affected" : "=" - }, { - "version_value" : "3.2.9", - "version_affected" : "=" - }, { - "version_value" : "3.2.10", - "version_affected" : "=" - }, { - "version_value" : "3.2.11", - "version_affected" : "=" - }, { - "version_value" : "3.2.12", - "version_affected" : "=" - }, { - "version_value" : "3.2.13", - "version_affected" : "=" - }, { - "version_value" : "3.2.14", - "version_affected" : "=" - }, { - "version_value" : "3.2.15", - "version_affected" : "=" - }, { - "version_value" : "3.2.16", - "version_affected" : "=" - }, { - "version_value" : "3.2.17", - "version_affected" : "=" - }, { - "version_value" : "3.2.18", - "version_affected" : "=" - }, { - "version_value" : "3.2.19", - "version_affected" : "=" - }, { - "version_value" : "3.2.20", - "version_affected" : "=" - }, { - "version_value" : "3.2.21", - "version_affected" : "=" - }, { - "version_value" : "3.2.22", - "version_affected" : "=" - }, { - "version_value" : "3.2.23", - "version_affected" : "=" - }, { - "version_value" : "3.2.24", - "version_affected" : "=" - }, { - "version_value" : "3.2.25", - "version_affected" : "=" - }, { - "version_value" : "3.2.26", - "version_affected" : "=" - }, { - "version_value" : "3.2.27", - "version_affected" : "=" - }, { - "version_value" : "3.2.28", - "version_affected" : "=" - }, { - "version_value" : "3.2.29", - "version_affected" : "=" - }, { - "version_value" : "3.2.30", - "version_affected" : "=" - }, { - "version_value" : "3.2.64", - "version_affected" : "=" - }, { - "version_value" : "3.2.65", - "version_affected" : "=" - }, { - "version_value" : "3.2.66", - "version_affected" : "=" - }, { - "version_value" : "3.2.67", - "version_affected" : "=" - }, { - "version_value" : "3.2.68", - "version_affected" : "=" - }, { - "version_value" : "3.2.69", - "version_affected" : "=" - }, { - "version_value" : "3.2.70", - "version_affected" : "=" - }, { - "version_value" : "3.2.71", - "version_affected" : "=" - }, { - "version_value" : "3.2.72", - "version_affected" : "=" - }, { - "version_value" : "3.2.73", - "version_affected" : "=" - }, { - "version_value" : "3.2.74", - "version_affected" : "=" - }, { - "version_value" : "3.2.75", - "version_affected" : "=" - }, { - "version_value" : "3.2.76", - "version_affected" : "=" - }, { - "version_value" : "3.2.77", - "version_affected" : "=" - }, { - "version_value" : "3.2.78", - "version_affected" : "=" - }, { - "version_value" : "3.2.79", - "version_affected" : "=" - }, { - "version_value" : "3.2.80", - "version_affected" : "=" - }, { - "version_value" : "3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.1", - "version_affected" : "=" - }, { - "version_value" : "3.3.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.4", - "version_affected" : "=" - }, { - "version_value" : "3.3.5", - "version_affected" : "=" - }, { - "version_value" : "3.3.6", - "version_affected" : "=" - }, { - "version_value" : "3.3.7", - "version_affected" : "=" - }, { - "version_value" : "3.3.8", - "version_affected" : "=" - }, { - "version_value" : "3.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.5", - "version_affected" : "=" - }, { - "version_value" : "3.4.6", - "version_affected" : "=" - }, { - "version_value" : "3.4.7", - "version_affected" : "=" - }, { - "version_value" : "3.4.8", - "version_affected" : "=" - }, { - "version_value" : "3.4.9", - "version_affected" : "=" - }, { - "version_value" : "3.4.10", - "version_affected" : "=" - }, { - "version_value" : "3.4.11", - "version_affected" : "=" - }, { - "version_value" : "3.4.12", - "version_affected" : "=" - }, { - "version_value" : "3.4.13", - "version_affected" : "=" - }, { - "version_value" : "3.4.14", - "version_affected" : "=" - }, { - "version_value" : "3.4.15", - "version_affected" : "=" - }, { - "version_value" : "3.4.16", - "version_affected" : "=" - }, { - "version_value" : "3.4.17", - "version_affected" : "=" - }, { - "version_value" : "3.4.18", - "version_affected" : "=" - }, { - "version_value" : "3.4.19", - "version_affected" : "=" - }, { - "version_value" : "3.4.20", - "version_affected" : "=" - }, { - "version_value" : "3.4.21", - "version_affected" : "=" - }, { - "version_value" : "3.4.22", - "version_affected" : "=" - }, { - "version_value" : "3.4.23", - "version_affected" : "=" - }, { - "version_value" : "3.4.24", - "version_affected" : "=" - }, { - "version_value" : "3.4.25", - "version_affected" : "=" - }, { - "version_value" : "3.4.26", - "version_affected" : "=" - }, { - "version_value" : "3.4.27", - "version_affected" : "=" - }, { - "version_value" : "3.4.28", - "version_affected" : "=" - }, { - "version_value" : "3.4.29", - "version_affected" : "=" - }, { - "version_value" : "3.4.30", - "version_affected" : "=" - }, { - "version_value" : "3.4.31", - "version_affected" : "=" - }, { - "version_value" : "3.4.32", - "version_affected" : "=" - }, { - "version_value" : "3.4.33", - "version_affected" : "=" - }, { - "version_value" : "3.4.34", - "version_affected" : "=" - }, { - "version_value" : "3.4.35", - "version_affected" : "=" - }, { - "version_value" : "3.4.36", - "version_affected" : "=" - }, { - "version_value" : "3.4.37", - "version_affected" : "=" - }, { - "version_value" : "3.4.38", - "version_affected" : "=" - }, { - "version_value" : "3.4.39", - "version_affected" : "=" - }, { - "version_value" : "3.4.40", - "version_affected" : "=" - }, { - "version_value" : "3.4.41", - "version_affected" : "=" - }, { - "version_value" : "3.4.42", - "version_affected" : "=" - }, { - "version_value" : "3.4.43", - "version_affected" : "=" - }, { - "version_value" : "3.4.44", - "version_affected" : "=" - }, { - "version_value" : "3.4.45", - "version_affected" : "=" - }, { - "version_value" : "3.4.46", - "version_affected" : "=" - }, { - "version_value" : "3.4.47", - "version_affected" : "=" - }, { - "version_value" : "3.4.48", - "version_affected" : "=" - }, { - "version_value" : "3.4.49", - "version_affected" : "=" - }, { - "version_value" : "3.4.50", - "version_affected" : "=" - }, { - "version_value" : "3.4.51", - "version_affected" : "=" - }, { - "version_value" : "3.4.52", - "version_affected" : "=" - }, { - "version_value" : "3.4.53", - "version_affected" : "=" - }, { - "version_value" : "3.4.54", - "version_affected" : "=" - }, { - "version_value" : "3.4.55", - "version_affected" : "=" - }, { - "version_value" : "3.4.56", - "version_affected" : "=" - }, { - "version_value" : "3.4.57", - "version_affected" : "=" - }, { - "version_value" : "3.4.58", - "version_affected" : "=" - }, { - "version_value" : "3.4.59", - "version_affected" : "=" - }, { - "version_value" : "3.4.60", - "version_affected" : "=" - }, { - "version_value" : "3.4.61", - "version_affected" : "=" - }, { - "version_value" : "3.4.62", - "version_affected" : "=" - }, { - "version_value" : "3.4.63", - "version_affected" : "=" - }, { - "version_value" : "3.4.64", - "version_affected" : "=" - }, { - "version_value" : "3.4.65", - "version_affected" : "=" - }, { - "version_value" : "3.4.66", - "version_affected" : "=" - }, { - "version_value" : "3.4.67", - "version_affected" : "=" - }, { - "version_value" : "3.4.68", - "version_affected" : "=" - }, { - "version_value" : "3.4.69", - "version_affected" : "=" - }, { - "version_value" : "3.4.70", - "version_affected" : "=" - }, { - "version_value" : "3.4.71", - "version_affected" : "=" - }, { - "version_value" : "3.4.72", - "version_affected" : "=" - }, { - "version_value" : "3.4.73", - "version_affected" : "=" - }, { - "version_value" : "3.4.74", - "version_affected" : "=" - }, { - "version_value" : "3.4.75", - "version_affected" : "=" - }, { - "version_value" : "3.4.76", - "version_affected" : "=" - }, { - "version_value" : "3.4.77", - "version_affected" : "=" - }, { - "version_value" : "3.4.78", - "version_affected" : "=" - }, { - "version_value" : "3.4.79", - "version_affected" : "=" - }, { - "version_value" : "3.4.80", - "version_affected" : "=" - }, { - "version_value" : "3.4.81", - "version_affected" : "=" - }, { - "version_value" : "3.4.82", - "version_affected" : "=" - }, { - "version_value" : "3.4.83", - "version_affected" : "=" - }, { - "version_value" : "3.4.84", - "version_affected" : "=" - }, { - "version_value" : "3.4.85", - "version_affected" : "=" - }, { - "version_value" : "3.4.86", - "version_affected" : "=" - }, { - "version_value" : "3.4.87", - "version_affected" : "=" - }, { - "version_value" : "3.4.88", - "version_affected" : "=" - }, { - "version_value" : "3.4.89", - "version_affected" : "=" - }, { - "version_value" : "3.4.90", - "version_affected" : "=" - }, { - "version_value" : "3.4.91", - "version_affected" : "=" - }, { - "version_value" : "3.4.92", - "version_affected" : "=" - }, { - "version_value" : "3.4.93", - "version_affected" : "=" - }, { - "version_value" : "3.4.94", - "version_affected" : "=" - }, { - "version_value" : "3.4.95", - "version_affected" : "=" - }, { - "version_value" : "3.4.96", - "version_affected" : "=" - }, { - "version_value" : "3.4.97", - "version_affected" : "=" - }, { - "version_value" : "3.4.98", - "version_affected" : "=" - }, { - "version_value" : "3.4.99", - "version_affected" : "=" - }, { - "version_value" : "3.4.100", - "version_affected" : "=" - }, { - "version_value" : "3.4.101", - "version_affected" : "=" - }, { - "version_value" : "3.4.102", - "version_affected" : "=" - }, { - "version_value" : "3.4.103", - "version_affected" : "=" - }, { - "version_value" : "3.4.104", - "version_affected" : "=" - }, { - "version_value" : "3.4.105", - "version_affected" : "=" - }, { - "version_value" : "3.4.106", - "version_affected" : "=" - }, { - "version_value" : "3.4.107", - "version_affected" : "=" - }, { - "version_value" : "3.4.108", - "version_affected" : "=" - }, { - "version_value" : "3.4.109", - "version_affected" : "=" - }, { - "version_value" : "3.4.110", - "version_affected" : "=" - }, { - "version_value" : "3.4.111", - "version_affected" : "=" - }, { - "version_value" : "3.4.112", - "version_affected" : "=" - }, { - "version_value" : "3.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.1", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.5", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - }, { - "version_value" : "3.6.11", - "version_affected" : "=" - }, { - "version_value" : "3.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.1", - "version_affected" : "=" - }, { - "version_value" : "3.7.2", - "version_affected" : "=" - }, { - "version_value" : "3.7.3", - "version_affected" : "=" - }, { - "version_value" : "3.7.4", - "version_affected" : "=" - }, { - "version_value" : "3.7.5", - "version_affected" : "=" - }, { - "version_value" : "3.7.6", - "version_affected" : "=" - }, { - "version_value" : "3.7.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.8", - "version_affected" : "=" - }, { - "version_value" : "3.7.9", - "version_affected" : "=" - }, { - "version_value" : "3.7.10", - "version_affected" : "=" - }, { - "version_value" : "3.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.0", - "version_affected" : "=" - }, { - "version_value" : "3.8.1", - "version_affected" : "=" - }, { - "version_value" : "3.8.2", - "version_affected" : "=" - }, { - "version_value" : "3.8.3", - "version_affected" : "=" - }, { - "version_value" : "3.8.4", - "version_affected" : "=" - }, { - "version_value" : "3.8.5", - "version_affected" : "=" - }, { - "version_value" : "3.8.6", - "version_affected" : "=" - }, { - "version_value" : "3.8.7", - "version_affected" : "=" - }, { - "version_value" : "3.8.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.9", - "version_affected" : "=" - }, { - "version_value" : "3.8.10", - "version_affected" : "=" - }, { - "version_value" : "3.8.11", - "version_affected" : "=" - }, { - "version_value" : "3.8.12", - "version_affected" : "=" - }, { - "version_value" : "3.8.13", - "version_affected" : "=" - }, { - "version_value" : "3.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.0", - "version_affected" : "=" - }, { - "version_value" : "3.9.1", - "version_affected" : "=" - }, { - "version_value" : "3.9.2", - "version_affected" : "=" - }, { - "version_value" : "3.9.3", - "version_affected" : "=" - }, { - "version_value" : "3.9.4", - "version_affected" : "=" - }, { - "version_value" : "3.9.5", - "version_affected" : "=" - }, { - "version_value" : "3.9.6", - "version_affected" : "=" - }, { - "version_value" : "3.9.7", - "version_affected" : "=" - }, { - "version_value" : "3.9.8", - "version_affected" : "=" - }, { - "version_value" : "3.9.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.10", - "version_affected" : "=" - }, { - "version_value" : "3.9.11", - "version_affected" : "=" - }, { - "version_value" : "3.10", - "version_affected" : "=" - }, { - "version_value" : "3.10.0", - "version_affected" : "=" - }, { - "version_value" : "3.10.1", - "version_affected" : "=" - }, { - "version_value" : "3.10.2", - "version_affected" : "=" - }, { - "version_value" : "3.10.3", - "version_affected" : "=" - }, { - "version_value" : "3.10.4", - "version_affected" : "=" - }, { - "version_value" : "3.10.5", - "version_affected" : "=" - }, { - "version_value" : "3.10.6", - "version_affected" : "=" - }, { - "version_value" : "3.10.7", - "version_affected" : "=" - }, { - "version_value" : "3.10.8", - "version_affected" : "=" - }, { - "version_value" : "3.10.9", - "version_affected" : "=" - }, { - "version_value" : "3.10.10", - "version_affected" : "=" - }, { - "version_value" : "3.10.11", - "version_affected" : "=" - }, { - "version_value" : "3.10.12", - "version_affected" : "=" - }, { - "version_value" : "3.10.13", - "version_affected" : "=" - }, { - "version_value" : "3.10.14", - "version_affected" : "=" - }, { - "version_value" : "3.10.15", - "version_affected" : "=" - }, { - "version_value" : "3.10.16", - "version_affected" : "=" - }, { - "version_value" : "3.10.17", - "version_affected" : "=" - }, { - "version_value" : "3.10.18", - "version_affected" : "=" - }, { - "version_value" : "3.10.19", - "version_affected" : "=" - }, { - "version_value" : "3.10.20", - "version_affected" : "=" - }, { - "version_value" : "3.10.21", - "version_affected" : "=" - }, { - "version_value" : "3.10.22", - "version_affected" : "=" - }, { - "version_value" : "3.10.23", - "version_affected" : "=" - }, { - "version_value" : "3.10.24", - "version_affected" : "=" - }, { - "version_value" : "3.10.25", - "version_affected" : "=" - }, { - "version_value" : "3.10.26", - "version_affected" : "=" - }, { - "version_value" : "3.10.27", - "version_affected" : "=" - }, { - "version_value" : "3.10.28", - "version_affected" : "=" - }, { - "version_value" : "3.10.29", - "version_affected" : "=" - }, { - "version_value" : "3.10.30", - "version_affected" : "=" - }, { - "version_value" : "3.10.31", - "version_affected" : "=" - }, { - "version_value" : "3.10.32", - "version_affected" : "=" - }, { - "version_value" : "3.10.33", - "version_affected" : "=" - }, { - "version_value" : "3.10.34", - "version_affected" : "=" - }, { - "version_value" : "3.10.35", - "version_affected" : "=" - }, { - "version_value" : "3.10.36", - "version_affected" : "=" - }, { - "version_value" : "3.10.37", - "version_affected" : "=" - }, { - "version_value" : "3.10.38", - "version_affected" : "=" - }, { - "version_value" : "3.10.39", - "version_affected" : "=" - }, { - "version_value" : "3.10.40", - "version_affected" : "=" - }, { - "version_value" : "3.10.41", - "version_affected" : "=" - }, { - "version_value" : "3.10.42", - "version_affected" : "=" - }, { - "version_value" : "3.10.43", - "version_affected" : "=" - }, { - "version_value" : "3.10.44", - "version_affected" : "=" - }, { - "version_value" : "3.10.45", - "version_affected" : "=" - }, { - "version_value" : "3.10.46", - "version_affected" : "=" - }, { - "version_value" : "3.10.47", - "version_affected" : "=" - }, { - "version_value" : "3.10.48", - "version_affected" : "=" - }, { - "version_value" : "3.10.49", - "version_affected" : "=" - }, { - "version_value" : "3.10.50", - "version_affected" : "=" - }, { - "version_value" : "3.10.51", - "version_affected" : "=" - }, { - "version_value" : "3.10.52", - "version_affected" : "=" - }, { - "version_value" : "3.10.53", - "version_affected" : "=" - }, { - "version_value" : "3.10.54", - "version_affected" : "=" - }, { - "version_value" : "3.10.55", - "version_affected" : "=" - }, { - "version_value" : "3.10.56", - "version_affected" : "=" - }, { - "version_value" : "3.10.57", - "version_affected" : "=" - }, { - "version_value" : "3.10.58", - "version_affected" : "=" - }, { - "version_value" : "3.10.59", - "version_affected" : "=" - }, { - "version_value" : "3.10.60", - "version_affected" : "=" - }, { - "version_value" : "3.10.61", - "version_affected" : "=" - }, { - "version_value" : "3.10.62", - "version_affected" : "=" - }, { - "version_value" : "3.10.63", - "version_affected" : "=" - }, { - "version_value" : "3.10.64", - "version_affected" : "=" - }, { - "version_value" : "3.10.65", - "version_affected" : "=" - }, { - "version_value" : "3.10.66", - "version_affected" : "=" - }, { - "version_value" : "3.10.67", - "version_affected" : "=" - }, { - "version_value" : "3.10.68", - "version_affected" : "=" - }, { - "version_value" : "3.10.69", - "version_affected" : "=" - }, { - "version_value" : "3.10.70", - "version_affected" : "=" - }, { - "version_value" : "3.10.71", - "version_affected" : "=" - }, { - "version_value" : "3.10.72", - "version_affected" : "=" - }, { - "version_value" : "3.10.73", - "version_affected" : "=" - }, { - "version_value" : "3.10.74", - "version_affected" : "=" - }, { - "version_value" : "3.10.75", - "version_affected" : "=" - }, { - "version_value" : "3.10.76", - "version_affected" : "=" - }, { - "version_value" : "3.10.77", - "version_affected" : "=" - }, { - "version_value" : "3.10.78", - "version_affected" : "=" - }, { - "version_value" : "3.10.79", - "version_affected" : "=" - }, { - "version_value" : "3.10.80", - "version_affected" : "=" - }, { - "version_value" : "3.10.81", - "version_affected" : "=" - }, { - "version_value" : "3.10.82", - "version_affected" : "=" - }, { - "version_value" : "3.10.83", - "version_affected" : "=" - }, { - "version_value" : "3.10.84", - "version_affected" : "=" - }, { - "version_value" : "3.10.85", - "version_affected" : "=" - }, { - "version_value" : "3.10.86", - "version_affected" : "=" - }, { - "version_value" : "3.10.87", - "version_affected" : "=" - }, { - "version_value" : "3.10.88", - "version_affected" : "=" - }, { - "version_value" : "3.10.89", - "version_affected" : "=" - }, { - "version_value" : "3.10.90", - "version_affected" : "=" - }, { - "version_value" : "3.10.91", - "version_affected" : "=" - }, { - "version_value" : "3.10.92", - "version_affected" : "=" - }, { - "version_value" : "3.10.93", - "version_affected" : "=" - }, { - "version_value" : "3.10.94", - "version_affected" : "=" - }, { - "version_value" : "3.10.95", - "version_affected" : "=" - }, { - "version_value" : "3.10.96", - "version_affected" : "=" - }, { - "version_value" : "3.10.97", - "version_affected" : "=" - }, { - "version_value" : "3.10.98", - "version_affected" : "=" - }, { - "version_value" : "3.10.99", - "version_affected" : "=" - }, { - "version_value" : "3.10.100", - "version_affected" : "=" - }, { - "version_value" : "3.10.101", - "version_affected" : "=" - }, { - "version_value" : "3.10.102", - "version_affected" : "=" - }, { - "version_value" : "3.11", - "version_affected" : "=" - }, { - "version_value" : "3.11.1", - "version_affected" : "=" - }, { - "version_value" : "3.11.2", - "version_affected" : "=" - }, { - "version_value" : "3.11.3", - "version_affected" : "=" - }, { - "version_value" : "3.11.4", - "version_affected" : "=" - }, { - "version_value" : "3.11.5", - "version_affected" : "=" - }, { - "version_value" : "3.11.6", - "version_affected" : "=" - }, { - "version_value" : "3.11.7", - "version_affected" : "=" - }, { - "version_value" : "3.11.8", - "version_affected" : "=" - }, { - "version_value" : "3.11.9", - "version_affected" : "=" - }, { - "version_value" : "3.11.10", - "version_affected" : "=" - }, { - "version_value" : "3.12", - "version_affected" : "=" - }, { - "version_value" : "3.12.1", - "version_affected" : "=" - }, { - "version_value" : "3.12.2", - "version_affected" : "=" - }, { - "version_value" : "3.12.3", - "version_affected" : "=" - }, { - "version_value" : "3.12.4", - "version_affected" : "=" - }, { - "version_value" : "3.12.5", - "version_affected" : "=" - }, { - "version_value" : "3.12.6", - "version_affected" : "=" - }, { - "version_value" : "3.12.7", - "version_affected" : "=" - }, { - "version_value" : "3.12.8", - "version_affected" : "=" - }, { - "version_value" : "3.12.9", - "version_affected" : "=" - }, { - "version_value" : "3.12.10", - "version_affected" : "=" - }, { - "version_value" : "3.12.11", - "version_affected" : "=" - }, { - "version_value" : "3.12.12", - "version_affected" : "=" - }, { - "version_value" : "3.12.13", - "version_affected" : "=" - }, { - "version_value" : "3.12.14", - "version_affected" : "=" - }, { - "version_value" : "3.12.15", - "version_affected" : "=" - }, { - "version_value" : "3.12.16", - "version_affected" : "=" - }, { - "version_value" : "3.12.17", - "version_affected" : "=" - }, { - "version_value" : "3.12.18", - "version_affected" : "=" - }, { - "version_value" : "3.12.19", - "version_affected" : "=" - }, { - "version_value" : "3.12.20", - "version_affected" : "=" - }, { - "version_value" : "3.12.21", - "version_affected" : "=" - }, { - "version_value" : "3.12.22", - "version_affected" : "=" - }, { - "version_value" : "3.12.23", - "version_affected" : "=" - }, { - "version_value" : "3.12.24", - "version_affected" : "=" - }, { - "version_value" : "3.12.25", - "version_affected" : "=" - }, { - "version_value" : "3.12.26", - "version_affected" : "=" - }, { - "version_value" : "3.12.27", - "version_affected" : "=" - }, { - "version_value" : "3.12.28", - "version_affected" : "=" - }, { - "version_value" : "3.12.29", - "version_affected" : "=" - }, { - "version_value" : "3.12.30", - "version_affected" : "=" - }, { - "version_value" : "3.12.31", - "version_affected" : "=" - }, { - "version_value" : "3.12.32", - "version_affected" : "=" - }, { - "version_value" : "3.12.33", - "version_affected" : "=" - }, { - "version_value" : "3.12.34", - "version_affected" : "=" - }, { - "version_value" : "3.12.35", - "version_affected" : "=" - }, { - "version_value" : "3.12.36", - "version_affected" : "=" - }, { - "version_value" : "3.12.37", - "version_affected" : "=" - }, { - "version_value" : "3.12.38", - "version_affected" : "=" - }, { - "version_value" : "3.12.39", - "version_affected" : "=" - }, { - "version_value" : "3.12.40", - "version_affected" : "=" - }, { - "version_value" : "3.12.41", - "version_affected" : "=" - }, { - "version_value" : "3.12.42", - "version_affected" : "=" - }, { - "version_value" : "3.12.43", - "version_affected" : "=" - }, { - "version_value" : "3.12.44", - "version_affected" : "=" - }, { - "version_value" : "3.12.45", - "version_affected" : "=" - }, { - "version_value" : "3.12.46", - "version_affected" : "=" - }, { - "version_value" : "3.12.47", - "version_affected" : "=" - }, { - "version_value" : "3.12.48", - "version_affected" : "=" - }, { - "version_value" : "3.12.49", - "version_affected" : "=" - }, { - "version_value" : "3.12.50", - "version_affected" : "=" - }, { - "version_value" : "3.12.51", - "version_affected" : "=" - }, { - "version_value" : "3.12.52", - "version_affected" : "=" - }, { - "version_value" : "3.12.53", - "version_affected" : "=" - }, { - "version_value" : "3.12.54", - "version_affected" : "=" - }, { - "version_value" : "3.12.55", - "version_affected" : "=" - }, { - "version_value" : "3.12.56", - "version_affected" : "=" - }, { - "version_value" : "3.12.57", - "version_affected" : "=" - }, { - "version_value" : "3.12.58", - "version_affected" : "=" - }, { - "version_value" : "3.12.59", - "version_affected" : "=" - }, { - "version_value" : "3.13", - "version_affected" : "=" - }, { - "version_value" : "3.13.1", - "version_affected" : "=" - }, { - "version_value" : "3.13.2", - "version_affected" : "=" - }, { - "version_value" : "3.13.3", - "version_affected" : "=" - }, { - "version_value" : "3.13.4", - "version_affected" : "=" - }, { - "version_value" : "3.13.5", - "version_affected" : "=" - }, { - "version_value" : "3.13.6", - "version_affected" : "=" - }, { - "version_value" : "3.13.7", - "version_affected" : "=" - }, { - "version_value" : "3.13.8", - "version_affected" : "=" - }, { - "version_value" : "3.13.9", - "version_affected" : "=" - }, { - "version_value" : "3.13.10", - "version_affected" : "=" - }, { - "version_value" : "3.13.11", - "version_affected" : "=" - }, { - "version_value" : "3.14", - "version_affected" : "=" - }, { - "version_value" : "3.14.1", - "version_affected" : "=" - }, { - "version_value" : "3.14.2", - "version_affected" : "=" - }, { - "version_value" : "3.14.3", - "version_affected" : "=" - }, { - "version_value" : "3.14.4", - "version_affected" : "=" - }, { - "version_value" : "3.14.5", - "version_affected" : "=" - }, { - "version_value" : "3.14.8", - "version_affected" : "=" - }, { - "version_value" : "3.14.10", - "version_affected" : "=" - }, { - "version_value" : "3.14.11", - "version_affected" : "=" - }, { - "version_value" : "3.14.12", - "version_affected" : "=" - }, { - "version_value" : "3.14.13", - "version_affected" : "=" - }, { - "version_value" : "3.14.14", - "version_affected" : "=" - }, { - "version_value" : "3.14.15", - "version_affected" : "=" - }, { - "version_value" : "3.14.16", - "version_affected" : "=" - }, { - "version_value" : "3.14.17", - "version_affected" : "=" - }, { - "version_value" : "3.14.18", - "version_affected" : "=" - }, { - "version_value" : "3.14.19", - "version_affected" : "=" - }, { - "version_value" : "3.14.20", - "version_affected" : "=" - }, { - "version_value" : "3.14.21", - "version_affected" : "=" - }, { - "version_value" : "3.14.22", - "version_affected" : "=" - }, { - "version_value" : "3.14.23", - "version_affected" : "=" - }, { - "version_value" : "3.14.24", - "version_affected" : "=" - }, { - "version_value" : "3.14.25", - "version_affected" : "=" - }, { - "version_value" : "3.14.26", - "version_affected" : "=" - }, { - "version_value" : "3.14.27", - "version_affected" : "=" - }, { - "version_value" : "3.14.28", - "version_affected" : "=" - }, { - "version_value" : "3.14.29", - "version_affected" : "=" - }, { - "version_value" : "3.14.30", - "version_affected" : "=" - }, { - "version_value" : "3.14.31", - "version_affected" : "=" - }, { - "version_value" : "3.14.32", - "version_affected" : "=" - }, { - "version_value" : "3.14.33", - "version_affected" : "=" - }, { - "version_value" : "3.14.34", - "version_affected" : "=" - }, { - "version_value" : "3.14.35", - "version_affected" : "=" - }, { - "version_value" : "3.14.36", - "version_affected" : "=" - }, { - "version_value" : "3.14.37", - "version_affected" : "=" - }, { - "version_value" : "3.14.38", - "version_affected" : "=" - }, { - "version_value" : "3.14.39", - "version_affected" : "=" - }, { - "version_value" : "3.14.40", - "version_affected" : "=" - }, { - "version_value" : "3.14.41", - "version_affected" : "=" - }, { - "version_value" : "3.14.42", - "version_affected" : "=" - }, { - "version_value" : "3.14.43", - "version_affected" : "=" - }, { - "version_value" : "3.14.44", - "version_affected" : "=" - }, { - "version_value" : "3.14.45", - "version_affected" : "=" - }, { - "version_value" : "3.14.46", - "version_affected" : "=" - }, { - "version_value" : "3.14.47", - "version_affected" : "=" - }, { - "version_value" : "3.14.48", - "version_affected" : "=" - }, { - "version_value" : "3.14.49", - "version_affected" : "=" - }, { - "version_value" : "3.14.50", - "version_affected" : "=" - }, { - "version_value" : "3.14.51", - "version_affected" : "=" - }, { - "version_value" : "3.14.52", - "version_affected" : "=" - }, { - "version_value" : "3.14.53", - "version_affected" : "=" - }, { - "version_value" : "3.14.54", - "version_affected" : "=" - }, { - "version_value" : "3.14.55", - "version_affected" : "=" - }, { - "version_value" : "3.14.56", - "version_affected" : "=" - }, { - "version_value" : "3.14.57", - "version_affected" : "=" - }, { - "version_value" : "3.14.58", - "version_affected" : "=" - }, { - "version_value" : "3.14.59", - "version_affected" : "=" - }, { - "version_value" : "3.14.60", - "version_affected" : "=" - }, { - "version_value" : "3.14.61", - "version_affected" : "=" - }, { - "version_value" : "3.14.62", - "version_affected" : "=" - }, { - "version_value" : "3.14.63", - "version_affected" : "=" - }, { - "version_value" : "3.14.64", - "version_affected" : "=" - }, { - "version_value" : "3.14.65", - "version_affected" : "=" - }, { - "version_value" : "3.14.66", - "version_affected" : "=" - }, { - "version_value" : "3.14.67", - "version_affected" : "=" - }, { - "version_value" : "3.14.68", - "version_affected" : "=" - }, { - "version_value" : "3.14.79", - "version_affected" : "=" - }, { - "version_value" : "3.15", - "version_affected" : "=" - }, { - "version_value" : "3.15.1", - "version_affected" : "=" - }, { - "version_value" : "3.15.2", - "version_affected" : "=" - }, { - "version_value" : "3.15.3", - "version_affected" : "=" - }, { - "version_value" : "3.15.4", - "version_affected" : "=" - }, { - "version_value" : "3.15.5", - "version_affected" : "=" - }, { - "version_value" : "3.15.6", - "version_affected" : "=" - }, { - "version_value" : "3.15.7", - "version_affected" : "=" - }, { - "version_value" : "3.15.8", - "version_affected" : "=" - }, { - "version_value" : "3.15.10", - "version_affected" : "=" - }, { - "version_value" : "3.16", - "version_affected" : "=" - }, { - "version_value" : "3.16.0", - "version_affected" : "=" - }, { - "version_value" : "3.16.1", - "version_affected" : "=" - }, { - "version_value" : "3.16.4", - "version_affected" : "=" - }, { - "version_value" : "3.16.5", - "version_affected" : "=" - }, { - "version_value" : "3.16.6", - "version_affected" : "=" - }, { - "version_value" : "3.16.7", - "version_affected" : "=" - }, { - "version_value" : "3.17", - "version_affected" : "=" - }, { - "version_value" : "3.17.3", - "version_affected" : "=" - }, { - "version_value" : "3.17.5", - "version_affected" : "=" - }, { - "version_value" : "3.17.6", - "version_affected" : "=" - }, { - "version_value" : "3.17.7", - "version_affected" : "=" - }, { - "version_value" : "3.17.8", - "version_affected" : "=" - }, { - "version_value" : "3.18", - "version_affected" : "=" - }, { - "version_value" : "3.18.0", - "version_affected" : "=" - }, { - "version_value" : "3.18.1", - "version_affected" : "=" - }, { - "version_value" : "3.18.2", - "version_affected" : "=" - }, { - "version_value" : "3.18.3", - "version_affected" : "=" - }, { - "version_value" : "3.18.4", - "version_affected" : "=" - }, { - "version_value" : "3.18.5", - "version_affected" : "=" - }, { - "version_value" : "3.18.6", - "version_affected" : "=" - }, { - "version_value" : "3.18.7", - "version_affected" : "=" - }, { - "version_value" : "3.18.8", - "version_affected" : "=" - }, { - "version_value" : "3.18.10", - "version_affected" : "=" - }, { - "version_value" : "3.18.11", - "version_affected" : "=" - }, { - "version_value" : "3.18.12", - "version_affected" : "=" - }, { - "version_value" : "3.18.13", - "version_affected" : "=" - }, { - "version_value" : "3.18.14", - "version_affected" : "=" - }, { - "version_value" : "3.18.15", - "version_affected" : "=" - }, { - "version_value" : "3.18.16", - "version_affected" : "=" - }, { - "version_value" : "3.18.17", - "version_affected" : "=" - }, { - "version_value" : "3.18.18", - "version_affected" : "=" - }, { - "version_value" : "3.18.19", - "version_affected" : "=" - }, { - "version_value" : "3.18.20", - "version_affected" : "=" - }, { - "version_value" : "3.18.21", - "version_affected" : "=" - }, { - "version_value" : "3.18.22", - "version_affected" : "=" - }, { - "version_value" : "3.18.23", - "version_affected" : "=" - }, { - "version_value" : "3.18.24", - "version_affected" : "=" - }, { - "version_value" : "3.18.25", - "version_affected" : "=" - }, { - "version_value" : "3.18.26", - "version_affected" : "=" - }, { - "version_value" : "3.18.27", - "version_affected" : "=" - }, { - "version_value" : "3.18.28", - "version_affected" : "=" - }, { - "version_value" : "3.18.29", - "version_affected" : "=" - }, { - "version_value" : "3.18.30", - "version_affected" : "=" - }, { - "version_value" : "3.18.31", - "version_affected" : "=" - }, { - "version_value" : "3.18.32", - "version_affected" : "=" - }, { - "version_value" : "3.18.33", - "version_affected" : "=" - }, { - "version_value" : "3.18.34", - "version_affected" : "=" - }, { - "version_value" : "3.18.35", - "version_affected" : "=" - }, { - "version_value" : "3.18.36", - "version_affected" : "=" - }, { - "version_value" : "3.18.37", - "version_affected" : "=" - }, { - "version_value" : "3.18.38", - "version_affected" : "=" - }, { - "version_value" : "3.18.39", - "version_affected" : "=" - }, { - "version_value" : "3.18.40", - "version_affected" : "=" - }, { - "version_value" : "3.18.41", - "version_affected" : "=" - }, { - "version_value" : "3.18.42", - "version_affected" : "=" - }, { - "version_value" : "3.18.43", - "version_affected" : "=" - }, { - "version_value" : "3.18.44", - "version_affected" : "=" - }, { - "version_value" : "3.18.45", - "version_affected" : "=" - }, { - "version_value" : "3.18.46", - "version_affected" : "=" - }, { - "version_value" : "3.18.47", - "version_affected" : "=" - }, { - "version_value" : "3.18.48", - "version_affected" : "=" - }, { - "version_value" : "3.18.49", - "version_affected" : "=" - }, { - "version_value" : "3.18.50", - "version_affected" : "=" - }, { - "version_value" : "3.18.51", - "version_affected" : "=" - }, { - "version_value" : "3.18.52", - "version_affected" : "=" - }, { - "version_value" : "3.18.53", - "version_affected" : "=" - }, { - "version_value" : "3.18.54", - "version_affected" : "=" - }, { - "version_value" : "3.18.55", - "version_affected" : "=" - }, { - "version_value" : "3.18.56", - "version_affected" : "=" - }, { - "version_value" : "3.18.57", - "version_affected" : "=" - }, { - "version_value" : "3.18.58", - "version_affected" : "=" - }, { - "version_value" : "3.18.59", - "version_affected" : "=" - }, { - "version_value" : "3.18.60", - "version_affected" : "=" - }, { - "version_value" : "3.18.61", - "version_affected" : "=" - }, { - "version_value" : "3.18.62", - "version_affected" : "=" - }, { - "version_value" : "3.18.63", - "version_affected" : "=" - }, { - "version_value" : "3.18.64", - "version_affected" : "=" - }, { - "version_value" : "3.18.65", - "version_affected" : "=" - }, { - "version_value" : "3.18.66", - "version_affected" : "=" - }, { - "version_value" : "3.19", - "version_affected" : "=" - }, { - "version_value" : "3.19.1", - "version_affected" : "=" - }, { - "version_value" : "3.19.2", - "version_affected" : "=" - }, { - "version_value" : "3.19.3", - "version_affected" : "=" - }, { - "version_value" : "3.19.4", - "version_affected" : "=" - }, { - "version_value" : "3.19.5", - "version_affected" : "=" - }, { - "version_value" : "3.19.6", - "version_affected" : "=" - }, { - "version_value" : "3.19.7", - "version_affected" : "=" - }, { - "version_value" : "3.19.8", - "version_affected" : "=" - }, { - "version_value" : "4", - "version_affected" : "=" - }, { - "version_value" : "4.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.6", - "version_affected" : "=" - }, { - "version_value" : "4.0.7", - "version_affected" : "=" - }, { - "version_value" : "4.0.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.9", - "version_affected" : "=" - }, { - "version_value" : "4.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.2", - "version_affected" : "=" - }, { - "version_value" : "4.1.3", - "version_affected" : "=" - }, { - "version_value" : "4.1.4", - "version_affected" : "=" - }, { - "version_value" : "4.1.5", - "version_affected" : "=" - }, { - "version_value" : "4.1.6", - "version_affected" : "=" - }, { - "version_value" : "4.1.7", - "version_affected" : "=" - }, { - "version_value" : "4.1.8", - "version_affected" : "=" - }, { - "version_value" : "4.1.9", - "version_affected" : "=" - }, { - "version_value" : "4.1.10", - "version_affected" : "=" - }, { - "version_value" : "4.1.11", - "version_affected" : "=" - }, { - "version_value" : "4.1.12", - "version_affected" : "=" - }, { - "version_value" : "4.1.13", - "version_affected" : "=" - }, { - "version_value" : "4.1.14", - "version_affected" : "=" - }, { - "version_value" : "4.1.15", - "version_affected" : "=" - }, { - "version_value" : "4.1.16", - "version_affected" : "=" - }, { - "version_value" : "4.1.17", - "version_affected" : "=" - }, { - "version_value" : "4.1.18", - "version_affected" : "=" - }, { - "version_value" : "4.1.19", - "version_affected" : "=" - }, { - "version_value" : "4.1.20", - "version_affected" : "=" - }, { - "version_value" : "4.1.21", - "version_affected" : "=" - }, { - "version_value" : "4.1.22", - "version_affected" : "=" - }, { - "version_value" : "4.1.23", - "version_affected" : "=" - }, { - "version_value" : "4.1.24", - "version_affected" : "=" - }, { - "version_value" : "4.1.25", - "version_affected" : "=" - }, { - "version_value" : "4.1.26", - "version_affected" : "=" - }, { - "version_value" : "4.1.27", - "version_affected" : "=" - }, { - "version_value" : "4.1.28", - "version_affected" : "=" - }, { - "version_value" : "4.1.29", - "version_affected" : "=" - }, { - "version_value" : "4.1.30", - "version_affected" : "=" - }, { - "version_value" : "4.1.31", - "version_affected" : "=" - }, { - "version_value" : "4.1.32", - "version_affected" : "=" - }, { - "version_value" : "4.1.33", - "version_affected" : "=" - }, { - "version_value" : "4.1.34", - "version_affected" : "=" - }, { - "version_value" : "4.1.35", - "version_affected" : "=" - }, { - "version_value" : "4.1.36", - "version_affected" : "=" - }, { - "version_value" : "4.1.37", - "version_affected" : "=" - }, { - "version_value" : "4.1.38", - "version_affected" : "=" - }, { - "version_value" : "4.1.39", - "version_affected" : "=" - }, { - "version_value" : "4.1.40", - "version_affected" : "=" - }, { - "version_value" : "4.1.41", - "version_affected" : "=" - }, { - "version_value" : "4.1.42", - "version_affected" : "=" - }, { - "version_value" : "4.1.43", - "version_affected" : "=" - }, { - "version_value" : "4.1.44", - "version_affected" : "=" - }, { - "version_value" : "4.1.45", - "version_affected" : "=" - }, { - "version_value" : "4.1.46", - "version_affected" : "=" - }, { - "version_value" : "4.1.47", - "version_affected" : "=" - }, { - "version_value" : "4.1.48", - "version_affected" : "=" - }, { - "version_value" : "4.1.49", - "version_affected" : "=" - }, { - "version_value" : "4.1.50", - "version_affected" : "=" - }, { - "version_value" : "4.1.51", - "version_affected" : "=" - }, { - "version_value" : "4.1.52", - "version_affected" : "=" - }, { - "version_value" : "4.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.0", - "version_affected" : "=" - }, { - "version_value" : "4.2.1", - "version_affected" : "=" - }, { - "version_value" : "4.2.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.3", - "version_affected" : "=" - }, { - "version_value" : "4.2.4", - "version_affected" : "=" - }, { - "version_value" : "4.2.5", - "version_affected" : "=" - }, { - "version_value" : "4.2.6", - "version_affected" : "=" - }, { - "version_value" : "4.2.7", - "version_affected" : "=" - }, { - "version_value" : "4.2.8", - "version_affected" : "=" - }, { - "version_value" : "4.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.0", - "version_affected" : "=" - }, { - "version_value" : "4.3.1", - "version_affected" : "=" - }, { - "version_value" : "4.3.2", - "version_affected" : "=" - }, { - "version_value" : "4.3.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.4", - "version_affected" : "=" - }, { - "version_value" : "4.3.5", - "version_affected" : "=" - }, { - "version_value" : "4.3.6", - "version_affected" : "=" - }, { - "version_value" : "4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.1", - "version_affected" : "=" - }, { - "version_value" : "4.4.2", - "version_affected" : "=" - }, { - "version_value" : "4.4.3", - "version_affected" : "=" - }, { - "version_value" : "4.4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.5", - "version_affected" : "=" - }, { - "version_value" : "4.4.6", - "version_affected" : "=" - }, { - "version_value" : "4.4.7", - "version_affected" : "=" - }, { - "version_value" : "4.4.8", - "version_affected" : "=" - }, { - "version_value" : "4.4.9", - "version_affected" : "=" - }, { - "version_value" : "4.4.10", - "version_affected" : "=" - }, { - "version_value" : "4.4.11", - "version_affected" : "=" - }, { - "version_value" : "4.4.12", - "version_affected" : "=" - }, { - "version_value" : "4.4.13", - "version_affected" : "=" - }, { - "version_value" : "4.4.14", - "version_affected" : "=" - }, { - "version_value" : "4.4.15", - "version_affected" : "=" - }, { - "version_value" : "4.4.16", - "version_affected" : "=" - }, { - "version_value" : "4.4.17", - "version_affected" : "=" - }, { - "version_value" : "4.4.18", - "version_affected" : "=" - }, { - "version_value" : "4.4.19", - "version_affected" : "=" - }, { - "version_value" : "4.4.20", - "version_affected" : "=" - }, { - "version_value" : "4.4.21", - "version_affected" : "=" - }, { - "version_value" : "4.4.22", - "version_affected" : "=" - }, { - "version_value" : "4.4.23", - "version_affected" : "=" - }, { - "version_value" : "4.4.24", - "version_affected" : "=" - }, { - "version_value" : "4.4.25", - "version_affected" : "=" - }, { - "version_value" : "4.4.26", - "version_affected" : "=" - }, { - "version_value" : "4.4.27", - "version_affected" : "=" - }, { - "version_value" : "4.4.28", - "version_affected" : "=" - }, { - "version_value" : "4.4.29", - "version_affected" : "=" - }, { - "version_value" : "4.4.30", - "version_affected" : "=" - }, { - "version_value" : "4.4.31", - "version_affected" : "=" - }, { - "version_value" : "4.4.32", - "version_affected" : "=" - }, { - "version_value" : "4.4.33", - "version_affected" : "=" - }, { - "version_value" : "4.4.34", - "version_affected" : "=" - }, { - "version_value" : "4.4.35", - "version_affected" : "=" - }, { - "version_value" : "4.4.36", - "version_affected" : "=" - }, { - "version_value" : "4.4.37", - "version_affected" : "=" - }, { - "version_value" : "4.4.38", - "version_affected" : "=" - }, { - "version_value" : "4.4.39", - "version_affected" : "=" - }, { - "version_value" : "4.4.40", - "version_affected" : "=" - }, { - "version_value" : "4.4.41", - "version_affected" : "=" - }, { - "version_value" : "4.4.42", - "version_affected" : "=" - }, { - "version_value" : "4.4.43", - "version_affected" : "=" - }, { - "version_value" : "4.4.44", - "version_affected" : "=" - }, { - "version_value" : "4.4.45", - "version_affected" : "=" - }, { - "version_value" : "4.4.46", - "version_affected" : "=" - }, { - "version_value" : "4.4.47", - "version_affected" : "=" - }, { - "version_value" : "4.4.48", - "version_affected" : "=" - }, { - "version_value" : "4.4.49", - "version_affected" : "=" - }, { - "version_value" : "4.4.50", - "version_affected" : "=" - }, { - "version_value" : "4.4.51", - "version_affected" : "=" - }, { - "version_value" : "4.4.52", - "version_affected" : "=" - }, { - "version_value" : "4.4.53", - "version_affected" : "=" - }, { - "version_value" : "4.4.54", - "version_affected" : "=" - }, { - "version_value" : "4.4.55", - "version_affected" : "=" - }, { - "version_value" : "4.4.56", - "version_affected" : "=" - }, { - "version_value" : "4.4.57", - "version_affected" : "=" - }, { - "version_value" : "4.4.58", - "version_affected" : "=" - }, { - "version_value" : "4.4.59", - "version_affected" : "=" - }, { - "version_value" : "4.4.60", - "version_affected" : "=" - }, { - "version_value" : "4.4.61", - "version_affected" : "=" - }, { - "version_value" : "4.4.62", - "version_affected" : "=" - }, { - "version_value" : "4.4.63", - "version_affected" : "=" - }, { - "version_value" : "4.4.64", - "version_affected" : "=" - }, { - "version_value" : "4.4.65", - "version_affected" : "=" - }, { - "version_value" : "4.4.66", - "version_affected" : "=" - }, { - "version_value" : "4.4.67", - "version_affected" : "=" - }, { - "version_value" : "4.4.68", - "version_affected" : "=" - }, { - "version_value" : "4.4.69", - "version_affected" : "=" - }, { - "version_value" : "4.4.70", - "version_affected" : "=" - }, { - "version_value" : "4.4.71", - "version_affected" : "=" - }, { - "version_value" : "4.4.72", - "version_affected" : "=" - }, { - "version_value" : "4.4.73", - "version_affected" : "=" - }, { - "version_value" : "4.4.74", - "version_affected" : "=" - }, { - "version_value" : "4.4.75", - "version_affected" : "=" - }, { - "version_value" : "4.4.76", - "version_affected" : "=" - }, { - "version_value" : "4.4.77", - "version_affected" : "=" - }, { - "version_value" : "4.4.78", - "version_affected" : "=" - }, { - "version_value" : "4.4.79", - "version_affected" : "=" - }, { - "version_value" : "4.4.80", - "version_affected" : "=" - }, { - "version_value" : "4.4.81", - "version_affected" : "=" - }, { - "version_value" : "4.4.82", - "version_affected" : "=" - }, { - "version_value" : "4.4.83", - "version_affected" : "=" - }, { - "version_value" : "4.4.84", - "version_affected" : "=" - }, { - "version_value" : "4.4.85", - "version_affected" : "=" - }, { - "version_value" : "4.4.86", - "version_affected" : "=" - }, { - "version_value" : "4.4.87", - "version_affected" : "=" - }, { - "version_value" : "4.4.88", - "version_affected" : "=" - }, { - "version_value" : "4.4.89", - "version_affected" : "=" - }, { - "version_value" : "4.4.90", - "version_affected" : "=" - }, { - "version_value" : "4.4.91", - "version_affected" : "=" - }, { - "version_value" : "4.4.92", - "version_affected" : "=" - }, { - "version_value" : "4.4.93", - "version_affected" : "=" - }, { - "version_value" : "4.4.94", - "version_affected" : "=" - }, { - "version_value" : "4.4.95", - "version_affected" : "=" - }, { - "version_value" : "4.4.96", - "version_affected" : "=" - }, { - "version_value" : "4.4.97", - "version_affected" : "=" - }, { - "version_value" : "4.4.98", - "version_affected" : "=" - }, { - "version_value" : "4.4.99", - "version_affected" : "=" - }, { - "version_value" : "4.4.100", - "version_affected" : "=" - }, { - "version_value" : "4.4.101", - "version_affected" : "=" - }, { - "version_value" : "4.4.102", - "version_affected" : "=" - }, { - "version_value" : "4.4.103", - "version_affected" : "=" - }, { - "version_value" : "4.4.104", - "version_affected" : "=" - }, { - "version_value" : "4.4.105", - "version_affected" : "=" - }, { - "version_value" : "4.4.106", - "version_affected" : "=" - }, { - "version_value" : "4.4.107", - "version_affected" : "=" - }, { - "version_value" : "4.4.108", - "version_affected" : "=" - }, { - "version_value" : "4.4.109", - "version_affected" : "=" - }, { - "version_value" : "4.4.110", - "version_affected" : "=" - }, { - "version_value" : "4.4.111", - "version_affected" : "=" - }, { - "version_value" : "4.4.112", - "version_affected" : "=" - }, { - "version_value" : "4.4.113", - "version_affected" : "=" - }, { - "version_value" : "4.4.114", - "version_affected" : "=" - }, { - "version_value" : "4.4.115", - "version_affected" : "=" - }, { - "version_value" : "4.4.116", - "version_affected" : "=" - }, { - "version_value" : "4.4.117", - "version_affected" : "=" - }, { - "version_value" : "4.4.118", - "version_affected" : "=" - }, { - "version_value" : "4.4.119", - "version_affected" : "=" - }, { - "version_value" : "4.4.120", - "version_affected" : "=" - }, { - "version_value" : "4.4.121", - "version_affected" : "=" - }, { - "version_value" : "4.4.122", - "version_affected" : "=" - }, { - "version_value" : "4.4.123", - "version_affected" : "=" - }, { - "version_value" : "4.4.124", - "version_affected" : "=" - }, { - "version_value" : "4.4.125", - "version_affected" : "=" - }, { - "version_value" : "4.4.126", - "version_affected" : "=" - }, { - "version_value" : "4.4.127", - "version_affected" : "=" - }, { - "version_value" : "4.4.128", - "version_affected" : "=" - }, { - "version_value" : "4.4.129", - "version_affected" : "=" - }, { - "version_value" : "4.4.130", - "version_affected" : "=" - }, { - "version_value" : "4.4.131", - "version_affected" : "=" - }, { - "version_value" : "4.4.132", - "version_affected" : "=" - }, { - "version_value" : "4.4.133", - "version_affected" : "=" - }, { - "version_value" : "4.4.134", - "version_affected" : "=" - }, { - "version_value" : "4.4.135", - "version_affected" : "=" - }, { - "version_value" : "4.4.136", - "version_affected" : "=" - }, { - "version_value" : "4.4.137", - "version_affected" : "=" - }, { - "version_value" : "4.4.138", - "version_affected" : "=" - }, { - "version_value" : "4.4.139", - "version_affected" : "=" - }, { - "version_value" : "4.4.140", - "version_affected" : "=" - }, { - "version_value" : "4.4.141", - "version_affected" : "=" - }, { - "version_value" : "4.4.142", - "version_affected" : "=" - }, { - "version_value" : "4.4.143", - "version_affected" : "=" - }, { - "version_value" : "4.4.144", - "version_affected" : "=" - }, { - "version_value" : "4.4.145", - "version_affected" : "=" - }, { - "version_value" : "4.4.146", - "version_affected" : "=" - }, { - "version_value" : "4.4.147", - "version_affected" : "=" - }, { - "version_value" : "4.4.148", - "version_affected" : "=" - }, { - "version_value" : "4.4.149", - "version_affected" : "=" - }, { - "version_value" : "4.4.150", - "version_affected" : "=" - }, { - "version_value" : "4.4.151", - "version_affected" : "=" - }, { - "version_value" : "4.4.152", - "version_affected" : "=" - }, { - "version_value" : "4.4.153", - "version_affected" : "=" - }, { - "version_value" : "4.4.154", - "version_affected" : "=" - }, { - "version_value" : "4.4.155", - "version_affected" : "=" - }, { - "version_value" : "4.4.156", - "version_affected" : "=" - }, { - "version_value" : "4.4.157", - "version_affected" : "=" - }, { - "version_value" : "4.4.158", - "version_affected" : "=" - }, { - "version_value" : "4.4.159", - "version_affected" : "=" - }, { - "version_value" : "4.4.160", - "version_affected" : "=" - }, { - "version_value" : "4.4.161", - "version_affected" : "=" - }, { - "version_value" : "4.4.162", - "version_affected" : "=" - }, { - "version_value" : "4.4.163", - "version_affected" : "=" - }, { - "version_value" : "4.4.164", - "version_affected" : "=" - }, { - "version_value" : "4.4.165", - "version_affected" : "=" - }, { - "version_value" : "4.4.166", - "version_affected" : "=" - }, { - "version_value" : "4.4.167", - "version_affected" : "=" - }, { - "version_value" : "4.4.168", - "version_affected" : "=" - }, { - "version_value" : "4.4.169", - "version_affected" : "=" - }, { - "version_value" : "4.4.170", - "version_affected" : "=" - }, { - "version_value" : "4.4.171", - "version_affected" : "=" - }, { - "version_value" : "4.4.172", - "version_affected" : "=" - }, { - "version_value" : "4.4.173", - "version_affected" : "=" - }, { - "version_value" : "4.4.174", - "version_affected" : "=" - }, { - "version_value" : "4.4.175", - "version_affected" : "=" - }, { - "version_value" : "4.4.176", - "version_affected" : "=" - }, { - "version_value" : "4.4.177", - "version_affected" : "=" - }, { - "version_value" : "4.4.178", - "version_affected" : "=" - }, { - "version_value" : "4.4.179", - "version_affected" : "=" - }, { - "version_value" : "4.4.180", - "version_affected" : "=" - }, { - "version_value" : "4.4.181", - "version_affected" : "=" - }, { - "version_value" : "4.4.182", - "version_affected" : "=" - }, { - "version_value" : "4.4.183", - "version_affected" : "=" - }, { - "version_value" : "4.4.184", - "version_affected" : "=" - }, { - "version_value" : "4.4.185", - "version_affected" : "=" - }, { - "version_value" : "4.4.186", - "version_affected" : "=" - }, { - "version_value" : "4.4.187", - "version_affected" : "=" - }, { - "version_value" : "4.4.188", - "version_affected" : "=" - }, { - "version_value" : "4.4.189", - "version_affected" : "=" - }, { - "version_value" : "4.4.190", - "version_affected" : "=" - }, { - "version_value" : "4.4.195", - "version_affected" : "=" - }, { - "version_value" : "4.4.196", - "version_affected" : "=" - }, { - "version_value" : "4.4.197", - "version_affected" : "=" - }, { - "version_value" : "4.4.198", - "version_affected" : "=" - }, { - "version_value" : "4.4.199", - "version_affected" : "=" - }, { - "version_value" : "4.4.200", - "version_affected" : "=" - }, { - "version_value" : "4.4.201", - "version_affected" : "=" - }, { - "version_value" : "4.4.202", - "version_affected" : "=" - }, { - "version_value" : "4.4.203", - "version_affected" : "=" - }, { - "version_value" : "4.4.204", - "version_affected" : "=" - }, { - "version_value" : "4.4.205", - "version_affected" : "=" - }, { - "version_value" : "4.4.206", - "version_affected" : "=" - }, { - "version_value" : "4.4.207", - "version_affected" : "=" - }, { - "version_value" : "4.4.208", - "version_affected" : "=" - }, { - "version_value" : "4.4.209", - "version_affected" : "=" - }, { - "version_value" : "4.4.210", - "version_affected" : "=" - }, { - "version_value" : "4.4.211", - "version_affected" : "=" - }, { - "version_value" : "4.4.212", - "version_affected" : "=" - }, { - "version_value" : "4.4.213", - "version_affected" : "=" - }, { - "version_value" : "4.4.214", - "version_affected" : "=" - }, { - "version_value" : "4.4.215", - "version_affected" : "=" - }, { - "version_value" : "4.4.216", - "version_affected" : "=" - }, { - "version_value" : "4.4.217", - "version_affected" : "=" - }, { - "version_value" : "4.4.218", - "version_affected" : "=" - }, { - "version_value" : "4.4.219", - "version_affected" : "=" - }, { - "version_value" : "4.4.220", - "version_affected" : "=" - }, { - "version_value" : "4.4.221", - "version_affected" : "=" - }, { - "version_value" : "4.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.0", - "version_affected" : "=" - }, { - "version_value" : "4.5.1", - "version_affected" : "=" - }, { - "version_value" : "4.5.2", - "version_affected" : "=" - }, { - "version_value" : "4.5.3", - "version_affected" : "=" - }, { - "version_value" : "4.5.4", - "version_affected" : "=" - }, { - "version_value" : "4.5.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.6", - "version_affected" : "=" - }, { - "version_value" : "4.5.7", - "version_affected" : "=" - }, { - "version_value" : "4.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.1", - "version_affected" : "=" - }, { - "version_value" : "4.6.2", - "version_affected" : "=" - }, { - "version_value" : "4.6.3", - "version_affected" : "=" - }, { - "version_value" : "4.6.4", - "version_affected" : "=" - }, { - "version_value" : "4.6.5", - "version_affected" : "=" - }, { - "version_value" : "4.6.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.7", - "version_affected" : "=" - }, { - "version_value" : "4.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.1", - "version_affected" : "=" - }, { - "version_value" : "4.7.2", - "version_affected" : "=" - }, { - "version_value" : "4.7.3", - "version_affected" : "=" - }, { - "version_value" : "4.7.4", - "version_affected" : "=" - }, { - "version_value" : "4.7.5", - "version_affected" : "=" - }, { - "version_value" : "4.7.6", - "version_affected" : "=" - }, { - "version_value" : "4.7.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.8", - "version_affected" : "=" - }, { - "version_value" : "4.7.9", - "version_affected" : "=" - }, { - "version_value" : "4.7.10", - "version_affected" : "=" - }, { - "version_value" : "4.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.1", - "version_affected" : "=" - }, { - "version_value" : "4.8.2", - "version_affected" : "=" - }, { - "version_value" : "4.8.3", - "version_affected" : "=" - }, { - "version_value" : "4.8.4", - "version_affected" : "=" - }, { - "version_value" : "4.8.5", - "version_affected" : "=" - }, { - "version_value" : "4.8.6", - "version_affected" : "=" - }, { - "version_value" : "4.8.7", - "version_affected" : "=" - }, { - "version_value" : "4.8.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.9", - "version_affected" : "=" - }, { - "version_value" : "4.8.10", - "version_affected" : "=" - }, { - "version_value" : "4.8.11", - "version_affected" : "=" - }, { - "version_value" : "4.8.12", - "version_affected" : "=" - }, { - "version_value" : "4.8.13", - "version_affected" : "=" - }, { - "version_value" : "4.8.14", - "version_affected" : "=" - }, { - "version_value" : "4.8.15", - "version_affected" : "=" - }, { - "version_value" : "4.8.16", - "version_affected" : "=" - }, { - "version_value" : "4.8.17", - "version_affected" : "=" - }, { - "version_value" : "4.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.0", - "version_affected" : "=" - }, { - "version_value" : "4.9.1", - "version_affected" : "=" - }, { - "version_value" : "4.9.2", - "version_affected" : "=" - }, { - "version_value" : "4.9.3", - "version_affected" : "=" - }, { - "version_value" : "4.9.4", - "version_affected" : "=" - }, { - "version_value" : "4.9.5", - "version_affected" : "=" - }, { - "version_value" : "4.9.6", - "version_affected" : "=" - }, { - "version_value" : "4.9.7", - "version_affected" : "=" - }, { - "version_value" : "4.9.8", - "version_affected" : "=" - }, { - "version_value" : "4.9.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.10", - "version_affected" : "=" - }, { - "version_value" : "4.9.11", - "version_affected" : "=" - }, { - "version_value" : "4.9.12", - "version_affected" : "=" - }, { - "version_value" : "4.9.13", - "version_affected" : "=" - }, { - "version_value" : "4.9.14", - "version_affected" : "=" - }, { - "version_value" : "4.9.15", - "version_affected" : "=" - }, { - "version_value" : "4.9.16", - "version_affected" : "=" - }, { - "version_value" : "4.9.17", - "version_affected" : "=" - }, { - "version_value" : "4.9.18", - "version_affected" : "=" - }, { - "version_value" : "4.9.19", - "version_affected" : "=" - }, { - "version_value" : "4.9.20", - "version_affected" : "=" - }, { - "version_value" : "4.9.21", - "version_affected" : "=" - }, { - "version_value" : "4.9.22", - "version_affected" : "=" - }, { - "version_value" : "4.9.23", - "version_affected" : "=" - }, { - "version_value" : "4.9.24", - "version_affected" : "=" - }, { - "version_value" : "4.9.25", - "version_affected" : "=" - }, { - "version_value" : "4.9.26", - "version_affected" : "=" - }, { - "version_value" : "4.9.27", - "version_affected" : "=" - }, { - "version_value" : "4.9.28", - "version_affected" : "=" - }, { - "version_value" : "4.9.29", - "version_affected" : "=" - }, { - "version_value" : "4.9.30", - "version_affected" : "=" - }, { - "version_value" : "4.9.31", - "version_affected" : "=" - }, { - "version_value" : "4.9.32", - "version_affected" : "=" - }, { - "version_value" : "4.9.33", - "version_affected" : "=" - }, { - "version_value" : "4.9.34", - "version_affected" : "=" - }, { - "version_value" : "4.9.35", - "version_affected" : "=" - }, { - "version_value" : "4.9.36", - "version_affected" : "=" - }, { - "version_value" : "4.9.37", - "version_affected" : "=" - }, { - "version_value" : "4.9.38", - "version_affected" : "=" - }, { - "version_value" : "4.9.39", - "version_affected" : "=" - }, { - "version_value" : "4.9.40", - "version_affected" : "=" - }, { - "version_value" : "4.9.41", - "version_affected" : "=" - }, { - "version_value" : "4.9.42", - "version_affected" : "=" - }, { - "version_value" : "4.9.43", - "version_affected" : "=" - }, { - "version_value" : "4.9.44", - "version_affected" : "=" - }, { - "version_value" : "4.9.45", - "version_affected" : "=" - }, { - "version_value" : "4.9.46", - "version_affected" : "=" - }, { - "version_value" : "4.9.47", - "version_affected" : "=" - }, { - "version_value" : "4.9.48", - "version_affected" : "=" - }, { - "version_value" : "4.9.49", - "version_affected" : "=" - }, { - "version_value" : "4.9.50", - "version_affected" : "=" - }, { - "version_value" : "4.9.51", - "version_affected" : "=" - }, { - "version_value" : "4.9.52", - "version_affected" : "=" - }, { - "version_value" : "4.9.53", - "version_affected" : "=" - }, { - "version_value" : "4.9.54", - "version_affected" : "=" - }, { - "version_value" : "4.9.55", - "version_affected" : "=" - }, { - "version_value" : "4.9.56", - "version_affected" : "=" - }, { - "version_value" : "4.9.57", - "version_affected" : "=" - }, { - "version_value" : "4.9.58", - "version_affected" : "=" - }, { - "version_value" : "4.9.59", - "version_affected" : "=" - }, { - "version_value" : "4.9.60", - "version_affected" : "=" - }, { - "version_value" : "4.9.61", - "version_affected" : "=" - }, { - "version_value" : "4.9.62", - "version_affected" : "=" - }, { - "version_value" : "4.9.63", - "version_affected" : "=" - }, { - "version_value" : "4.9.64", - "version_affected" : "=" - }, { - "version_value" : "4.9.65", - "version_affected" : "=" - }, { - "version_value" : "4.9.66", - "version_affected" : "=" - }, { - "version_value" : "4.9.67", - "version_affected" : "=" - }, { - "version_value" : "4.9.68", - "version_affected" : "=" - }, { - "version_value" : "4.9.69", - "version_affected" : "=" - }, { - "version_value" : "4.9.70", - "version_affected" : "=" - }, { - "version_value" : "4.9.71", - "version_affected" : "=" - }, { - "version_value" : "4.9.72", - "version_affected" : "=" - }, { - "version_value" : "4.9.73", - "version_affected" : "=" - }, { - "version_value" : "4.9.74", - "version_affected" : "=" - }, { - "version_value" : "4.9.75", - "version_affected" : "=" - }, { - "version_value" : "4.9.76", - "version_affected" : "=" - }, { - "version_value" : "4.9.77", - "version_affected" : "=" - }, { - "version_value" : "4.9.78", - "version_affected" : "=" - }, { - "version_value" : "4.9.79", - "version_affected" : "=" - }, { - "version_value" : "4.9.80", - "version_affected" : "=" - }, { - "version_value" : "4.9.81", - "version_affected" : "=" - }, { - "version_value" : "4.9.82", - "version_affected" : "=" - }, { - "version_value" : "4.9.83", - "version_affected" : "=" - }, { - "version_value" : "4.9.84", - "version_affected" : "=" - }, { - "version_value" : "4.9.85", - "version_affected" : "=" - }, { - "version_value" : "4.9.86", - "version_affected" : "=" - }, { - "version_value" : "4.9.87", - "version_affected" : "=" - }, { - "version_value" : "4.9.88", - "version_affected" : "=" - }, { - "version_value" : "4.9.89", - "version_affected" : "=" - }, { - "version_value" : "4.9.90", - "version_affected" : "=" - }, { - "version_value" : "4.9.91", - "version_affected" : "=" - }, { - "version_value" : "4.9.92", - "version_affected" : "=" - }, { - "version_value" : "4.9.93", - "version_affected" : "=" - }, { - "version_value" : "4.9.94", - "version_affected" : "=" - }, { - "version_value" : "4.9.95", - "version_affected" : "=" - }, { - "version_value" : "4.9.96", - "version_affected" : "=" - }, { - "version_value" : "4.9.97", - "version_affected" : "=" - }, { - "version_value" : "4.9.98", - "version_affected" : "=" - }, { - "version_value" : "4.9.99", - "version_affected" : "=" - }, { - "version_value" : "4.9.100", - "version_affected" : "=" - }, { - "version_value" : "4.9.101", - "version_affected" : "=" - }, { - "version_value" : "4.9.102", - "version_affected" : "=" - }, { - "version_value" : "4.9.103", - "version_affected" : "=" - }, { - "version_value" : "4.9.104", - "version_affected" : "=" - }, { - "version_value" : "4.9.105", - "version_affected" : "=" - }, { - "version_value" : "4.9.106", - "version_affected" : "=" - }, { - "version_value" : "4.9.107", - "version_affected" : "=" - }, { - "version_value" : "4.9.108", - "version_affected" : "=" - }, { - "version_value" : "4.9.109", - "version_affected" : "=" - }, { - "version_value" : "4.9.110", - "version_affected" : "=" - }, { - "version_value" : "4.9.111", - "version_affected" : "=" - }, { - "version_value" : "4.9.112", - "version_affected" : "=" - }, { - "version_value" : "4.9.113", - "version_affected" : "=" - }, { - "version_value" : "4.9.114", - "version_affected" : "=" - }, { - "version_value" : "4.9.115", - "version_affected" : "=" - }, { - "version_value" : "4.9.116", - "version_affected" : "=" - }, { - "version_value" : "4.9.117", - "version_affected" : "=" - }, { - "version_value" : "4.9.118", - "version_affected" : "=" - }, { - "version_value" : "4.9.119", - "version_affected" : "=" - }, { - "version_value" : "4.9.120", - "version_affected" : "=" - }, { - "version_value" : "4.9.121", - "version_affected" : "=" - }, { - "version_value" : "4.9.122", - "version_affected" : "=" - }, { - "version_value" : "4.9.123", - "version_affected" : "=" - }, { - "version_value" : "4.9.124", - "version_affected" : "=" - }, { - "version_value" : "4.9.125", - "version_affected" : "=" - }, { - "version_value" : "4.9.126", - "version_affected" : "=" - }, { - "version_value" : "4.9.127", - "version_affected" : "=" - }, { - "version_value" : "4.9.128", - "version_affected" : "=" - }, { - "version_value" : "4.9.129", - "version_affected" : "=" - }, { - "version_value" : "4.9.130", - "version_affected" : "=" - }, { - "version_value" : "4.9.131", - "version_affected" : "=" - }, { - "version_value" : "4.9.132", - "version_affected" : "=" - }, { - "version_value" : "4.9.133", - "version_affected" : "=" - }, { - "version_value" : "4.9.134", - "version_affected" : "=" - }, { - "version_value" : "4.9.135", - "version_affected" : "=" - }, { - "version_value" : "4.9.136", - "version_affected" : "=" - }, { - "version_value" : "4.9.137", - "version_affected" : "=" - }, { - "version_value" : "4.9.138", - "version_affected" : "=" - }, { - "version_value" : "4.9.139", - "version_affected" : "=" - }, { - "version_value" : "4.9.140", - "version_affected" : "=" - }, { - "version_value" : "4.9.141", - "version_affected" : "=" - }, { - "version_value" : "4.9.142", - "version_affected" : "=" - }, { - "version_value" : "4.9.143", - "version_affected" : "=" - }, { - "version_value" : "4.9.144", - "version_affected" : "=" - }, { - "version_value" : "4.9.145", - "version_affected" : "=" - }, { - "version_value" : "4.9.146", - "version_affected" : "=" - }, { - "version_value" : "4.9.147", - "version_affected" : "=" - }, { - "version_value" : "4.9.148", - "version_affected" : "=" - }, { - "version_value" : "4.9.149", - "version_affected" : "=" - }, { - "version_value" : "4.9.150", - "version_affected" : "=" - }, { - "version_value" : "4.9.151", - "version_affected" : "=" - }, { - "version_value" : "4.9.152", - "version_affected" : "=" - }, { - "version_value" : "4.9.153", - "version_affected" : "=" - }, { - "version_value" : "4.9.154", - "version_affected" : "=" - }, { - "version_value" : "4.9.155", - "version_affected" : "=" - }, { - "version_value" : "4.9.156", - "version_affected" : "=" - }, { - "version_value" : "4.9.157", - "version_affected" : "=" - }, { - "version_value" : "4.9.158", - "version_affected" : "=" - }, { - "version_value" : "4.9.159", - "version_affected" : "=" - }, { - "version_value" : "4.9.160", - "version_affected" : "=" - }, { - "version_value" : "4.9.161", - "version_affected" : "=" - }, { - "version_value" : "4.9.162", - "version_affected" : "=" - }, { - "version_value" : "4.9.163", - "version_affected" : "=" - }, { - "version_value" : "4.9.164", - "version_affected" : "=" - }, { - "version_value" : "4.9.165", - "version_affected" : "=" - }, { - "version_value" : "4.9.166", - "version_affected" : "=" - }, { - "version_value" : "4.9.167", - "version_affected" : "=" - }, { - "version_value" : "4.9.168", - "version_affected" : "=" - }, { - "version_value" : "4.9.169", - "version_affected" : "=" - }, { - "version_value" : "4.9.170", - "version_affected" : "=" - }, { - "version_value" : "4.9.171", - "version_affected" : "=" - }, { - "version_value" : "4.9.172", - "version_affected" : "=" - }, { - "version_value" : "4.9.173", - "version_affected" : "=" - }, { - "version_value" : "4.9.174", - "version_affected" : "=" - }, { - "version_value" : "4.9.175", - "version_affected" : "=" - }, { - "version_value" : "4.9.176", - "version_affected" : "=" - }, { - "version_value" : "4.9.177", - "version_affected" : "=" - }, { - "version_value" : "4.9.178", - "version_affected" : "=" - }, { - "version_value" : "4.9.179", - "version_affected" : "=" - }, { - "version_value" : "4.9.180", - "version_affected" : "=" - }, { - "version_value" : "4.9.181", - "version_affected" : "=" - }, { - "version_value" : "4.9.182", - "version_affected" : "=" - }, { - "version_value" : "4.9.183", - "version_affected" : "=" - }, { - "version_value" : "4.9.184", - "version_affected" : "=" - }, { - "version_value" : "4.9.185", - "version_affected" : "=" - }, { - "version_value" : "4.9.186", - "version_affected" : "=" - }, { - "version_value" : "4.9.187", - "version_affected" : "=" - }, { - "version_value" : "4.9.188", - "version_affected" : "=" - }, { - "version_value" : "4.9.189", - "version_affected" : "=" - }, { - "version_value" : "4.9.190", - "version_affected" : "=" - }, { - "version_value" : "4.9.196", - "version_affected" : "=" - }, { - "version_value" : "4.9.197", - "version_affected" : "=" - }, { - "version_value" : "4.9.198", - "version_affected" : "=" - }, { - "version_value" : "4.9.199", - "version_affected" : "=" - }, { - "version_value" : "4.9.200", - "version_affected" : "=" - }, { - "version_value" : "4.9.201", - "version_affected" : "=" - }, { - "version_value" : "4.9.202", - "version_affected" : "=" - }, { - "version_value" : "4.9.203", - "version_affected" : "=" - }, { - "version_value" : "4.9.204", - "version_affected" : "=" - }, { - "version_value" : "4.9.205", - "version_affected" : "=" - }, { - "version_value" : "4.9.206", - "version_affected" : "=" - }, { - "version_value" : "4.9.207", - "version_affected" : "=" - }, { - "version_value" : "4.9.208", - "version_affected" : "=" - }, { - "version_value" : "4.9.209", - "version_affected" : "=" - }, { - "version_value" : "4.9.210", - "version_affected" : "=" - }, { - "version_value" : "4.9.211", - "version_affected" : "=" - }, { - "version_value" : "4.9.212", - "version_affected" : "=" - }, { - "version_value" : "4.9.213", - "version_affected" : "=" - }, { - "version_value" : "4.9.214", - "version_affected" : "=" - }, { - "version_value" : "4.9.215", - "version_affected" : "=" - }, { - "version_value" : "4.9.216", - "version_affected" : "=" - }, { - "version_value" : "4.9.217", - "version_affected" : "=" - }, { - "version_value" : "4.9.218", - "version_affected" : "=" - }, { - "version_value" : "4.9.219", - "version_affected" : "=" - }, { - "version_value" : "4.9.220", - "version_affected" : "=" - }, { - "version_value" : "4.9.221", - "version_affected" : "=" - }, { - "version_value" : "4.10", - "version_affected" : "=" - }, { - "version_value" : "4.10.1", - "version_affected" : "=" - }, { - "version_value" : "4.10.2", - "version_affected" : "=" - }, { - "version_value" : "4.10.3", - "version_affected" : "=" - }, { - "version_value" : "4.10.4", - "version_affected" : "=" - }, { - "version_value" : "4.10.5", - "version_affected" : "=" - }, { - "version_value" : "4.10.6", - "version_affected" : "=" - }, { - "version_value" : "4.10.7", - "version_affected" : "=" - }, { - "version_value" : "4.10.8", - "version_affected" : "=" - }, { - "version_value" : "4.10.9", - "version_affected" : "=" - }, { - "version_value" : "4.10.10", - "version_affected" : "=" - }, { - "version_value" : "4.10.11", - "version_affected" : "=" - }, { - "version_value" : "4.10.12", - "version_affected" : "=" - }, { - "version_value" : "4.10.13", - "version_affected" : "=" - }, { - "version_value" : "4.10.14", - "version_affected" : "=" - }, { - "version_value" : "4.10.15", - "version_affected" : "=" - }, { - "version_value" : "4.10.16", - "version_affected" : "=" - }, { - "version_value" : "4.10.17", - "version_affected" : "=" - }, { - "version_value" : "4.11", - "version_affected" : "=" - }, { - "version_value" : "4.11.1", - "version_affected" : "=" - }, { - "version_value" : "4.11.2", - "version_affected" : "=" - }, { - "version_value" : "4.11.3", - "version_affected" : "=" - }, { - "version_value" : "4.11.4", - "version_affected" : "=" - }, { - "version_value" : "4.11.5", - "version_affected" : "=" - }, { - "version_value" : "4.11.6", - "version_affected" : "=" - }, { - "version_value" : "4.11.7", - "version_affected" : "=" - }, { - "version_value" : "4.11.8", - "version_affected" : "=" - }, { - "version_value" : "4.11.9", - "version_affected" : "=" - }, { - "version_value" : "4.11.10", - "version_affected" : "=" - }, { - "version_value" : "4.11.11", - "version_affected" : "=" - }, { - "version_value" : "4.11.12", - "version_affected" : "=" - }, { - "version_value" : "4.12", - "version_affected" : "=" - }, { - "version_value" : "4.12.1", - "version_affected" : "=" - }, { - "version_value" : "4.12.2", - "version_affected" : "=" - }, { - "version_value" : "4.12.3", - "version_affected" : "=" - }, { - "version_value" : "4.12.4", - "version_affected" : "=" - }, { - "version_value" : "4.12.5", - "version_affected" : "=" - }, { - "version_value" : "4.12.6", - "version_affected" : "=" - }, { - "version_value" : "4.12.7", - "version_affected" : "=" - }, { - "version_value" : "4.12.8", - "version_affected" : "=" - }, { - "version_value" : "4.12.9", - "version_affected" : "=" - }, { - "version_value" : "4.12.10", - "version_affected" : "=" - }, { - "version_value" : "4.12.11", - "version_affected" : "=" - }, { - "version_value" : "4.12.12", - "version_affected" : "=" - }, { - "version_value" : "4.12.13", - "version_affected" : "=" - }, { - "version_value" : "4.12.14", - "version_affected" : "=" - }, { - "version_value" : "4.13", - "version_affected" : "=" - }, { - "version_value" : "4.13.1", - "version_affected" : "=" - }, { - "version_value" : "4.13.2", - "version_affected" : "=" - }, { - "version_value" : "4.13.3", - "version_affected" : "=" - }, { - "version_value" : "4.13.4", - "version_affected" : "=" - }, { - "version_value" : "4.13.5", - "version_affected" : "=" - }, { - "version_value" : "4.13.6", - "version_affected" : "=" - }, { - "version_value" : "4.13.7", - "version_affected" : "=" - }, { - "version_value" : "4.13.8", - "version_affected" : "=" - }, { - "version_value" : "4.13.9", - "version_affected" : "=" - }, { - "version_value" : "4.13.10", - "version_affected" : "=" - }, { - "version_value" : "4.13.11", - "version_affected" : "=" - }, { - "version_value" : "4.13.12", - "version_affected" : "=" - }, { - "version_value" : "4.13.13", - "version_affected" : "=" - }, { - "version_value" : "4.13.14", - "version_affected" : "=" - }, { - "version_value" : "4.13.15", - "version_affected" : "=" - }, { - "version_value" : "4.13.16", - "version_affected" : "=" - }, { - "version_value" : "4.14", - "version_affected" : "=" - }, { - "version_value" : "4.14.1", - "version_affected" : "=" - }, { - "version_value" : "4.14.2", - "version_affected" : "=" - }, { - "version_value" : "4.14.3", - "version_affected" : "=" - }, { - "version_value" : "4.14.4", - "version_affected" : "=" - }, { - "version_value" : "4.14.5", - "version_affected" : "=" - }, { - "version_value" : "4.14.6", - "version_affected" : "=" - }, { - "version_value" : "4.14.7", - "version_affected" : "=" - }, { - "version_value" : "4.14.8", - "version_affected" : "=" - }, { - "version_value" : "4.14.9", - "version_affected" : "=" - }, { - "version_value" : "4.14.10", - "version_affected" : "=" - }, { - "version_value" : "4.14.11", - "version_affected" : "=" - }, { - "version_value" : "4.14.12", - "version_affected" : "=" - }, { - "version_value" : "4.14.13", - "version_affected" : "=" - }, { - "version_value" : "4.14.14", - "version_affected" : "=" - }, { - "version_value" : "4.14.15", - "version_affected" : "=" - }, { - "version_value" : "4.14.16", - "version_affected" : "=" - }, { - "version_value" : "4.14.17", - "version_affected" : "=" - }, { - "version_value" : "4.14.18", - "version_affected" : "=" - }, { - "version_value" : "4.14.19", - "version_affected" : "=" - }, { - "version_value" : "4.14.20", - "version_affected" : "=" - }, { - "version_value" : "4.14.21", - "version_affected" : "=" - }, { - "version_value" : "4.14.22", - "version_affected" : "=" - }, { - "version_value" : "4.14.23", - "version_affected" : "=" - }, { - "version_value" : "4.14.24", - "version_affected" : "=" - }, { - "version_value" : "4.14.25", - "version_affected" : "=" - }, { - "version_value" : "4.14.26", - "version_affected" : "=" - }, { - "version_value" : "4.14.27", - "version_affected" : "=" - }, { - "version_value" : "4.14.28", - "version_affected" : "=" - }, { - "version_value" : "4.14.29", - "version_affected" : "=" - }, { - "version_value" : "4.14.30", - "version_affected" : "=" - }, { - "version_value" : "4.14.31", - "version_affected" : "=" - }, { - "version_value" : "4.14.32", - "version_affected" : "=" - }, { - "version_value" : "4.14.33", - "version_affected" : "=" - }, { - "version_value" : "4.14.34", - "version_affected" : "=" - }, { - "version_value" : "4.14.35", - "version_affected" : "=" - }, { - "version_value" : "4.14.36", - "version_affected" : "=" - }, { - "version_value" : "4.14.37", - "version_affected" : "=" - }, { - "version_value" : "4.14.38", - "version_affected" : "=" - }, { - "version_value" : "4.14.39", - "version_affected" : "=" - }, { - "version_value" : "4.14.40", - "version_affected" : "=" - }, { - "version_value" : "4.14.41", - "version_affected" : "=" - }, { - "version_value" : "4.14.42", - "version_affected" : "=" - }, { - "version_value" : "4.14.43", - "version_affected" : "=" - }, { - "version_value" : "4.14.44", - "version_affected" : "=" - }, { - "version_value" : "4.14.45", - "version_affected" : "=" - }, { - "version_value" : "4.14.46", - "version_affected" : "=" - }, { - "version_value" : "4.14.47", - "version_affected" : "=" - }, { - "version_value" : "4.14.48", - "version_affected" : "=" - }, { - "version_value" : "4.14.49", - "version_affected" : "=" - }, { - "version_value" : "4.14.50", - "version_affected" : "=" - }, { - "version_value" : "4.14.51", - "version_affected" : "=" - }, { - "version_value" : "4.14.52", - "version_affected" : "=" - }, { - "version_value" : "4.14.53", - "version_affected" : "=" - }, { - "version_value" : "4.14.54", - "version_affected" : "=" - }, { - "version_value" : "4.14.55", - "version_affected" : "=" - }, { - "version_value" : "4.14.56", - "version_affected" : "=" - }, { - "version_value" : "4.14.57", - "version_affected" : "=" - }, { - "version_value" : "4.14.58", - "version_affected" : "=" - }, { - "version_value" : "4.14.59", - "version_affected" : "=" - }, { - "version_value" : "4.14.60", - "version_affected" : "=" - }, { - "version_value" : "4.14.61", - "version_affected" : "=" - }, { - "version_value" : "4.14.62", - "version_affected" : "=" - }, { - "version_value" : "4.14.63", - "version_affected" : "=" - }, { - "version_value" : "4.14.64", - "version_affected" : "=" - }, { - "version_value" : "4.14.65", - "version_affected" : "=" - }, { - "version_value" : "4.14.66", - "version_affected" : "=" - }, { - "version_value" : "4.14.67", - "version_affected" : "=" - }, { - "version_value" : "4.14.68", - "version_affected" : "=" - }, { - "version_value" : "4.14.69", - "version_affected" : "=" - }, { - "version_value" : "4.14.70", - "version_affected" : "=" - }, { - "version_value" : "4.14.71", - "version_affected" : "=" - }, { - "version_value" : "4.14.72", - "version_affected" : "=" - }, { - "version_value" : "4.14.73", - "version_affected" : "=" - }, { - "version_value" : "4.14.74", - "version_affected" : "=" - }, { - "version_value" : "4.14.75", - "version_affected" : "=" - }, { - "version_value" : "4.14.76", - "version_affected" : "=" - }, { - "version_value" : "4.14.77", - "version_affected" : "=" - }, { - "version_value" : "4.14.78", - "version_affected" : "=" - }, { - "version_value" : "4.14.79", - "version_affected" : "=" - }, { - "version_value" : "4.14.80", - "version_affected" : "=" - }, { - "version_value" : "4.14.81", - "version_affected" : "=" - }, { - "version_value" : "4.14.82", - "version_affected" : "=" - }, { - "version_value" : "4.14.83", - "version_affected" : "=" - }, { - "version_value" : "4.14.84", - "version_affected" : "=" - }, { - "version_value" : "4.14.85", - "version_affected" : "=" - }, { - "version_value" : "4.14.86", - "version_affected" : "=" - }, { - "version_value" : "4.14.87", - "version_affected" : "=" - }, { - "version_value" : "4.14.88", - "version_affected" : "=" - }, { - "version_value" : "4.14.89", - "version_affected" : "=" - }, { - "version_value" : "4.14.90", - "version_affected" : "=" - }, { - "version_value" : "4.14.91", - "version_affected" : "=" - }, { - "version_value" : "4.14.92", - "version_affected" : "=" - }, { - "version_value" : "4.14.93", - "version_affected" : "=" - }, { - "version_value" : "4.14.94", - "version_affected" : "=" - }, { - "version_value" : "4.14.95", - "version_affected" : "=" - }, { - "version_value" : "4.14.96", - "version_affected" : "=" - }, { - "version_value" : "4.14.97", - "version_affected" : "=" - }, { - "version_value" : "4.14.98", - "version_affected" : "=" - }, { - "version_value" : "4.14.99", - "version_affected" : "=" - }, { - "version_value" : "4.14.100", - "version_affected" : "=" - }, { - "version_value" : "4.14.101", - "version_affected" : "=" - }, { - "version_value" : "4.14.102", - "version_affected" : "=" - }, { - "version_value" : "4.14.103", - "version_affected" : "=" - }, { - "version_value" : "4.14.104", - "version_affected" : "=" - }, { - "version_value" : "4.14.105", - "version_affected" : "=" - }, { - "version_value" : "4.14.106", - "version_affected" : "=" - }, { - "version_value" : "4.14.107", - "version_affected" : "=" - }, { - "version_value" : "4.14.108", - "version_affected" : "=" - }, { - "version_value" : "4.14.109", - "version_affected" : "=" - }, { - "version_value" : "4.14.110", - "version_affected" : "=" - }, { - "version_value" : "4.14.111", - "version_affected" : "=" - }, { - "version_value" : "4.14.112", - "version_affected" : "=" - }, { - "version_value" : "4.14.113", - "version_affected" : "=" - }, { - "version_value" : "4.14.114", - "version_affected" : "=" - }, { - "version_value" : "4.14.115", - "version_affected" : "=" - }, { - "version_value" : "4.14.116", - "version_affected" : "=" - }, { - "version_value" : "4.14.117", - "version_affected" : "=" - }, { - "version_value" : "4.14.118", - "version_affected" : "=" - }, { - "version_value" : "4.14.119", - "version_affected" : "=" - }, { - "version_value" : "4.14.120", - "version_affected" : "=" - }, { - "version_value" : "4.14.121", - "version_affected" : "=" - }, { - "version_value" : "4.14.122", - "version_affected" : "=" - }, { - "version_value" : "4.14.123", - "version_affected" : "=" - }, { - "version_value" : "4.14.124", - "version_affected" : "=" - }, { - "version_value" : "4.14.125", - "version_affected" : "=" - }, { - "version_value" : "4.14.126", - "version_affected" : "=" - }, { - "version_value" : "4.14.127", - "version_affected" : "=" - }, { - "version_value" : "4.14.128", - "version_affected" : "=" - }, { - "version_value" : "4.14.129", - "version_affected" : "=" - }, { - "version_value" : "4.14.130", - "version_affected" : "=" - }, { - "version_value" : "4.14.131", - "version_affected" : "=" - }, { - "version_value" : "4.14.132", - "version_affected" : "=" - }, { - "version_value" : "4.14.133", - "version_affected" : "=" - }, { - "version_value" : "4.14.134", - "version_affected" : "=" - }, { - "version_value" : "4.14.135", - "version_affected" : "=" - }, { - "version_value" : "4.14.136", - "version_affected" : "=" - }, { - "version_value" : "4.14.137", - "version_affected" : "=" - }, { - "version_value" : "4.14.138", - "version_affected" : "=" - }, { - "version_value" : "4.14.139", - "version_affected" : "=" - }, { - "version_value" : "4.14.140", - "version_affected" : "=" - }, { - "version_value" : "4.14.141", - "version_affected" : "=" - }, { - "version_value" : "4.14.142", - "version_affected" : "=" - }, { - "version_value" : "4.14.143", - "version_affected" : "=" - }, { - "version_value" : "4.14.144", - "version_affected" : "=" - }, { - "version_value" : "4.14.145", - "version_affected" : "=" - }, { - "version_value" : "4.14.146", - "version_affected" : "=" - }, { - "version_value" : "4.14.147", - "version_affected" : "=" - }, { - "version_value" : "4.14.148", - "version_affected" : "=" - }, { - "version_value" : "4.14.149", - "version_affected" : "=" - }, { - "version_value" : "4.14.150", - "version_affected" : "=" - }, { - "version_value" : "4.14.151", - "version_affected" : "=" - }, { - "version_value" : "4.14.152", - "version_affected" : "=" - }, { - "version_value" : "4.14.153", - "version_affected" : "=" - }, { - "version_value" : "4.14.154", - "version_affected" : "=" - }, { - "version_value" : "4.14.155", - "version_affected" : "=" - }, { - "version_value" : "4.14.156", - "version_affected" : "=" - }, { - "version_value" : "4.14.157", - "version_affected" : "=" - }, { - "version_value" : "4.14.158", - "version_affected" : "=" - }, { - "version_value" : "4.14.159", - "version_affected" : "=" - }, { - "version_value" : "4.14.160", - "version_affected" : "=" - }, { - "version_value" : "4.14.161", - "version_affected" : "=" - }, { - "version_value" : "4.14.162", - "version_affected" : "=" - }, { - "version_value" : "4.14.163", - "version_affected" : "=" - }, { - "version_value" : "4.14.164", - "version_affected" : "=" - }, { - "version_value" : "4.14.165", - "version_affected" : "=" - }, { - "version_value" : "4.14.166", - "version_affected" : "=" - }, { - "version_value" : "4.14.167", - "version_affected" : "=" - }, { - "version_value" : "4.14.168", - "version_affected" : "=" - }, { - "version_value" : "4.14.169", - "version_affected" : "=" - }, { - "version_value" : "4.14.170", - "version_affected" : "=" - }, { - "version_value" : "4.14.171", - "version_affected" : "=" - }, { - "version_value" : "4.14.172", - "version_affected" : "=" - }, { - "version_value" : "4.14.173", - "version_affected" : "=" - }, { - "version_value" : "4.14.174", - "version_affected" : "=" - }, { - "version_value" : "4.14.175", - "version_affected" : "=" - }, { - "version_value" : "4.14.176", - "version_affected" : "=" - }, { - "version_value" : "4.14.177", - "version_affected" : "=" - }, { - "version_value" : "4.14.178", - "version_affected" : "=" - }, { - "version_value" : "4.15", - "version_affected" : "=" - }, { - "version_value" : "4.15.1", - "version_affected" : "=" - }, { - "version_value" : "4.15.2", - "version_affected" : "=" - }, { - "version_value" : "4.15.3", - "version_affected" : "=" - }, { - "version_value" : "4.15.4", - "version_affected" : "=" - }, { - "version_value" : "4.15.5", - "version_affected" : "=" - }, { - "version_value" : "4.15.6", - "version_affected" : "=" - }, { - "version_value" : "4.15.7", - "version_affected" : "=" - }, { - "version_value" : "4.15.8", - "version_affected" : "=" - }, { - "version_value" : "4.15.9", - "version_affected" : "=" - }, { - "version_value" : "4.15.10", - "version_affected" : "=" - }, { - "version_value" : "4.15.11", - "version_affected" : "=" - }, { - "version_value" : "4.15.12", - "version_affected" : "=" - }, { - "version_value" : "4.15.13", - "version_affected" : "=" - }, { - "version_value" : "4.15.14", - "version_affected" : "=" - }, { - "version_value" : "4.15.15", - "version_affected" : "=" - }, { - "version_value" : "4.15.16", - "version_affected" : "=" - }, { - "version_value" : "4.15.17", - "version_affected" : "=" - }, { - "version_value" : "4.15.18", - "version_affected" : "=" - }, { - "version_value" : "4.16", - "version_affected" : "=" - }, { - "version_value" : "4.16.1", - "version_affected" : "=" - }, { - "version_value" : "4.16.2", - "version_affected" : "=" - }, { - "version_value" : "4.16.3", - "version_affected" : "=" - }, { - "version_value" : "4.16.4", - "version_affected" : "=" - }, { - "version_value" : "4.16.5", - "version_affected" : "=" - }, { - "version_value" : "4.16.6", - "version_affected" : "=" - }, { - "version_value" : "4.16.7", - "version_affected" : "=" - }, { - "version_value" : "4.16.8", - "version_affected" : "=" - }, { - "version_value" : "4.16.9", - "version_affected" : "=" - }, { - "version_value" : "4.16.10", - "version_affected" : "=" - }, { - "version_value" : "4.16.11", - "version_affected" : "=" - }, { - "version_value" : "4.16.12", - "version_affected" : "=" - }, { - "version_value" : "4.16.13", - "version_affected" : "=" - }, { - "version_value" : "4.16.14", - "version_affected" : "=" - }, { - "version_value" : "4.16.15", - "version_affected" : "=" - }, { - "version_value" : "4.16.16", - "version_affected" : "=" - }, { - "version_value" : "4.16.17", - "version_affected" : "=" - }, { - "version_value" : "4.16.18", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-416" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.securityfocus.com/bid/105304", - "name" : "105304", - "refsource" : "BID", - "tags" : [ "Third Party Advisory", "VDB Entry" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html", - "name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update", - "refsource" : "MLIST", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3775-1/", - "name" : "USN-3775-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3775-2/", - "name" : "USN-3775-2", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3776-1/", - "name" : "USN-3776-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3776-2/", - "name" : "USN-3776-2", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3777-1/", - "name" : "USN-3777-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3777-2/", - "name" : "USN-3777-2", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3777-3/", - "name" : "USN-3777-3", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.debian.org/security/2018/dsa-4308", - "name" : "DSA-4308", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.spinics.net/lists/stable/msg255031.html", - "name" : "[stable] 20180904 [PATCH 2/2] irda: Only insert new objects into the global database via setsockopt", - "refsource" : "MLIST", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://www.spinics.net/lists/stable/msg255035.html", - "name" : "[stable] 20180904 [PATCH 2/2] irda: Only insert new objects into the global database via setsockopt", - "refsource" : "MLIST", - "tags" : [ "Patch", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "4.17" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "LOW", - "privilegesRequired" : "LOW", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 7.8, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 1.8, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 7.2 - }, - "severity" : "HIGH", - "exploitabilityScore" : 3.9, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intelligent_vending_systems:intellivend:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0B525A39-332B-4EA0-A9F3-E2DADA2F0C91" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0108", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-09-04T18:29Z", - "lastModifiedDate" : "2019-10-09T23:41Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-5873", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "google", - "product" : { - "product_data" : [ { - "product_name" : "android", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "linux", - "product" : { - "product_data" : [ { - "product_name" : "linux_kernel", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0110", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:22.387", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The WebSiteTool shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-362" - }, { - "lang" : "en", - "value" : "CWE-416" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073c516ff73557a8f7315066856c04b50383ac34", - "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073c516ff73557a8f7315066856c04b50383ac34", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/torvalds/linux/commit/073c516ff73557a8f7315066856c04b50383ac34", - "name" : "https://github.com/torvalds/linux/commit/073c516ff73557a8f7315066856c04b50383ac34", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://source.android.com/security/bulletin/2018-07-01", - "name" : "https://source.android.com/security/bulletin/2018-07-01", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=34742aaf7cb16c95edba4a7afed6d2c4fa7e434b", - "name" : "https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=34742aaf7cb16c95edba4a7afed6d2c4fa7e434b", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin", - "name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "HIGH", - "privilegesRequired" : "LOW", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 7.0, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 1.0, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 6.9 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 3.4, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:baron_consulting_group:websitetool:*:*:*:*:*:*:*:*", + "matchCriteriaId": "3F4B11E5-E6D7-4221-98F9-FAAB04CB7C21" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0110", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-07-06T19:29Z", - "lastModifiedDate" : "2018-08-29T13:49Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-5874", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "qualcomm", - "product" : { - "product_data" : [ { - "product_name" : "mdm9206_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "mdm9607_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "mdm9650_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "msm8909w_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "msm8996au_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_205_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_210_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_212_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_415_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_425_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_430_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_450_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_600_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_615_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_616_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_617_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_625_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_650_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_652_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_820_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_820a_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_835_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sd_845_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "sdx20_firmware", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0121", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2018-10-12T21:29:27.937", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The Recycle Bin utility in Windows NT and Windows 2000 allows local users to read or modify files by creating a subdirectory with the victim's SID in the recycler directory, aka the \"Recycle Bin Creation\" vulnerability." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:P\/A:N", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 3.6 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 4.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-190" - }, { - "lang" : "en", - "value" : "CWE-119" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://www.qualcomm.com/company/product-security/bulletins", - "name" : "https://www.qualcomm.com/company/product-security/bulletins", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "While parsing an mp4 file, a stack-based buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*" - } ] - } ] - }, { - "operator" : "AND", - "children" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : false, - "cpe23Uri" : "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*" - } ] - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "REQUIRED", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 8.8, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 2.8, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 6.8 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 6.4, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*", + "matchCriteriaId": "5BDCBCB8-DAA3-465F-ADDE-9143B8251989" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*", + "matchCriteriaId": "B86E0671-ED68-4549-B3AC-FD8BD79B0860" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:*", + "matchCriteriaId": "BB76E7EC-C396-4537-9065-4E815DA7097C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:*", + "matchCriteriaId": "4CD026E2-B073-40A6-AD4A-8C76B9169B01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:*", + "matchCriteriaId": "DBFB3E49-3FB5-4947-856D-727CBFFBA543" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:*", + "matchCriteriaId": "B9236480-6450-42E1-B1FF-F336488A683A" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/support.microsoft.com\/default.aspx?scid=kb;[LN];Q248399", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/963", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-007", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-07-06T17:29Z", - "lastModifiedDate" : "2018-09-05T15:13Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-3640", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "arm", - "product" : { - "product_data" : [ { - "product_name" : "cortex-a", - "version" : { - "version_data" : [ { - "version_value" : "15", - "version_affected" : "=" - }, { - "version_value" : "57", - "version_affected" : "=" - }, { - "version_value" : "72", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0123", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:22.777", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The shopping cart application provided with Filemaker allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - }, { - "vendor_name" : "intel", - "product" : { - "product_data" : [ { - "product_name" : "atom_c", - "version" : { - "version_data" : [ { - "version_value" : "c2308", - "version_affected" : "=" - }, { - "version_value" : "c3308", - "version_affected" : "=" - }, { - "version_value" : "c3338", - "version_affected" : "=" - }, { - "version_value" : "c3508", - "version_affected" : "=" - }, { - "version_value" : "c3538", - "version_affected" : "=" - }, { - "version_value" : "c3558", - "version_affected" : "=" - }, { - "version_value" : "c3708", - "version_affected" : "=" - }, { - "version_value" : "c3750", - "version_affected" : "=" - }, { - "version_value" : "c3758", - "version_affected" : "=" - }, { - "version_value" : "c3808", - "version_affected" : "=" - }, { - "version_value" : "c3830", - "version_affected" : "=" - }, { - "version_value" : "c3850", - "version_affected" : "=" - }, { - "version_value" : "c3858", - "version_affected" : "=" - }, { - "version_value" : "c3950", - "version_affected" : "=" - }, { - "version_value" : "c3955", - "version_affected" : "=" - }, { - "version_value" : "c3958", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "atom_e", - "version" : { - "version_data" : [ { - "version_value" : "e3805", - "version_affected" : "=" - }, { - "version_value" : "e3815", - "version_affected" : "=" - }, { - "version_value" : "e3825", - "version_affected" : "=" - }, { - "version_value" : "e3826", - "version_affected" : "=" - }, { - "version_value" : "e3827", - "version_affected" : "=" - }, { - "version_value" : "e3845", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "atom_z", - "version" : { - "version_data" : [ { - "version_value" : "z2420", - "version_affected" : "=" - }, { - "version_value" : "z2460", - "version_affected" : "=" - }, { - "version_value" : "z2480", - "version_affected" : "=" - }, { - "version_value" : "z2520", - "version_affected" : "=" - }, { - "version_value" : "z2560", - "version_affected" : "=" - }, { - "version_value" : "z2580", - "version_affected" : "=" - }, { - "version_value" : "z2760", - "version_affected" : "=" - }, { - "version_value" : "z3460", - "version_affected" : "=" - }, { - "version_value" : "z3480", - "version_affected" : "=" - }, { - "version_value" : "z3530", - "version_affected" : "=" - }, { - "version_value" : "z3560", - "version_affected" : "=" - }, { - "version_value" : "z3570", - "version_affected" : "=" - }, { - "version_value" : "z3580", - "version_affected" : "=" - }, { - "version_value" : "z3590", - "version_affected" : "=" - }, { - "version_value" : "z3735d", - "version_affected" : "=" - }, { - "version_value" : "z3735e", - "version_affected" : "=" - }, { - "version_value" : "z3735f", - "version_affected" : "=" - }, { - "version_value" : "z3735g", - "version_affected" : "=" - }, { - "version_value" : "z3736f", - "version_affected" : "=" - }, { - "version_value" : "z3736g", - "version_affected" : "=" - }, { - "version_value" : "z3740", - "version_affected" : "=" - }, { - "version_value" : "z3740d", - "version_affected" : "=" - }, { - "version_value" : "z3745", - "version_affected" : "=" - }, { - "version_value" : "z3745d", - "version_affected" : "=" - }, { - "version_value" : "z3770", - "version_affected" : "=" - }, { - "version_value" : "z3770d", - "version_affected" : "=" - }, { - "version_value" : "z3775", - "version_affected" : "=" - }, { - "version_value" : "z3775d", - "version_affected" : "=" - }, { - "version_value" : "z3785", - "version_affected" : "=" - }, { - "version_value" : "z3795", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "celeron_j", - "version" : { - "version_data" : [ { - "version_value" : "j3455", - "version_affected" : "=" - }, { - "version_value" : "j4005", - "version_affected" : "=" - }, { - "version_value" : "j4105", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "celeron_n", - "version" : { - "version_data" : [ { - "version_value" : "n3450", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "core_i3", - "version" : { - "version_data" : [ { - "version_value" : "32nm", - "version_affected" : "=" - }, { - "version_value" : "45nm", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "core_i5", - "version" : { - "version_data" : [ { - "version_value" : "32nm", - "version_affected" : "=" - }, { - "version_value" : "45nm", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "core_i7", - "version" : { - "version_data" : [ { - "version_value" : "32nm", - "version_affected" : "=" - }, { - "version_value" : "45nm", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "core_m", - "version" : { - "version_data" : [ { - "version_value" : "32nm", - "version_affected" : "=" - }, { - "version_value" : "45nm", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "pentium", - "version" : { - "version_data" : [ { - "version_value" : "n4000", - "version_affected" : "=" - }, { - "version_value" : "n4100", - "version_affected" : "=" - }, { - "version_value" : "n4200", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "pentium_j", - "version" : { - "version_data" : [ { - "version_value" : "j4205", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "pentium_silver", - "version" : { - "version_data" : [ { - "version_value" : "j5005", - "version_affected" : "=" - }, { - "version_value" : "n5000", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e-1105c", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3", - "version" : { - "version_data" : [ { - "version_value" : "125c_", - "version_affected" : "=" - }, { - "version_value" : "1220_", - "version_affected" : "=" - }, { - "version_value" : "1275_", - "version_affected" : "=" - }, { - "version_value" : "1505m_v6", - "version_affected" : "=" - }, { - "version_value" : "1515m_v5", - "version_affected" : "=" - }, { - "version_value" : "1535m_v5", - "version_affected" : "=" - }, { - "version_value" : "1535m_v6", - "version_affected" : "=" - }, { - "version_value" : "1545m_v5", - "version_affected" : "=" - }, { - "version_value" : "1558l_v5", - "version_affected" : "=" - }, { - "version_value" : "1565l_v5", - "version_affected" : "=" - }, { - "version_value" : "1575m_v5", - "version_affected" : "=" - }, { - "version_value" : "1578l_v5", - "version_affected" : "=" - }, { - "version_value" : "1585_v5", - "version_affected" : "=" - }, { - "version_value" : "1585l_v5", - "version_affected" : "=" - }, { - "version_value" : "3600", - "version_affected" : "=" - }, { - "version_value" : "5600", - "version_affected" : "=" - }, { - "version_value" : "7500", - "version_affected" : "=" - }, { - "version_value" : "e5502", - "version_affected" : "=" - }, { - "version_value" : "e5503", - "version_affected" : "=" - }, { - "version_value" : "e5504", - "version_affected" : "=" - }, { - "version_value" : "e5506", - "version_affected" : "=" - }, { - "version_value" : "e5507", - "version_affected" : "=" - }, { - "version_value" : "e5520", - "version_affected" : "=" - }, { - "version_value" : "e5530", - "version_affected" : "=" - }, { - "version_value" : "e5540", - "version_affected" : "=" - }, { - "version_value" : "e6510", - "version_affected" : "=" - }, { - "version_value" : "e6540", - "version_affected" : "=" - }, { - "version_value" : "e6550", - "version_affected" : "=" - }, { - "version_value" : "l3403", - "version_affected" : "=" - }, { - "version_value" : "l3406", - "version_affected" : "=" - }, { - "version_value" : "l3426", - "version_affected" : "=" - }, { - "version_value" : "l5506", - "version_affected" : "=" - }, { - "version_value" : "l5508_", - "version_affected" : "=" - }, { - "version_value" : "l5518_", - "version_affected" : "=" - }, { - "version_value" : "l5520", - "version_affected" : "=" - }, { - "version_value" : "l5530", - "version_affected" : "=" - }, { - "version_value" : "w5580", - "version_affected" : "=" - }, { - "version_value" : "w5590", - "version_affected" : "=" - }, { - "version_value" : "x3430", - "version_affected" : "=" - }, { - "version_value" : "x3440", - "version_affected" : "=" - }, { - "version_value" : "x3450", - "version_affected" : "=" - }, { - "version_value" : "x3460", - "version_affected" : "=" - }, { - "version_value" : "x3470", - "version_affected" : "=" - }, { - "version_value" : "x3480", - "version_affected" : "=" - }, { - "version_value" : "x5550", - "version_affected" : "=" - }, { - "version_value" : "x5560", - "version_affected" : "=" - }, { - "version_value" : "x5570", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1105c_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1125c_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_12201", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_12201_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1220_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1220_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1220_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1220_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1220l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1225", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1225_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1225_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1225_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1225_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1226_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1230", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1230_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1230_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1230_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1230_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1230l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1231_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1235", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1235l_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1240l_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1241_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1245", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1245_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1245_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1245_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1245_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1246_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1258l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1260l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1260l_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1265l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1265l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1265l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1268l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1268l_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1270", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1270_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1270_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1270_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1270_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1271_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1275_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1275_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1275_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1275_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1275l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1276_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1278l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1280", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1280_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1280_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1280_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1280_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1281_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1285_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1285_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1285_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1285l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1285l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1286_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1286l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1290", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1290_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1501l_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1501m_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1505l_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1505l_v6", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e3_1505m_v5", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5", - "version" : { - "version_data" : [ { - "version_value" : "2650l_v4", - "version_affected" : "=" - }, { - "version_value" : "2658", - "version_affected" : "=" - }, { - "version_value" : "2658_v2", - "version_affected" : "=" - }, { - "version_value" : "2658_v3", - "version_affected" : "=" - }, { - "version_value" : "2658_v4", - "version_affected" : "=" - }, { - "version_value" : "2658a_v3", - "version_affected" : "=" - }, { - "version_value" : "2660", - "version_affected" : "=" - }, { - "version_value" : "2660_v2", - "version_affected" : "=" - }, { - "version_value" : "2660_v3", - "version_affected" : "=" - }, { - "version_value" : "2660_v4", - "version_affected" : "=" - }, { - "version_value" : "2665", - "version_affected" : "=" - }, { - "version_value" : "2667", - "version_affected" : "=" - }, { - "version_value" : "2667_v2", - "version_affected" : "=" - }, { - "version_value" : "2667_v3", - "version_affected" : "=" - }, { - "version_value" : "2667_v4", - "version_affected" : "=" - }, { - "version_value" : "2670", - "version_affected" : "=" - }, { - "version_value" : "2670_v2", - "version_affected" : "=" - }, { - "version_value" : "2670_v3", - "version_affected" : "=" - }, { - "version_value" : "2680", - "version_affected" : "=" - }, { - "version_value" : "2680_v2", - "version_affected" : "=" - }, { - "version_value" : "2680_v3", - "version_affected" : "=" - }, { - "version_value" : "2680_v4", - "version_affected" : "=" - }, { - "version_value" : "2683_v3", - "version_affected" : "=" - }, { - "version_value" : "2683_v4", - "version_affected" : "=" - }, { - "version_value" : "2687w", - "version_affected" : "=" - }, { - "version_value" : "2687w_v2", - "version_affected" : "=" - }, { - "version_value" : "2687w_v3", - "version_affected" : "=" - }, { - "version_value" : "2687w_v4", - "version_affected" : "=" - }, { - "version_value" : "2690", - "version_affected" : "=" - }, { - "version_value" : "2690_v2", - "version_affected" : "=" - }, { - "version_value" : "2690_v3", - "version_affected" : "=" - }, { - "version_value" : "2690_v4", - "version_affected" : "=" - }, { - "version_value" : "2695_v2", - "version_affected" : "=" - }, { - "version_value" : "2695_v3", - "version_affected" : "=" - }, { - "version_value" : "2695_v4", - "version_affected" : "=" - }, { - "version_value" : "2697_v2", - "version_affected" : "=" - }, { - "version_value" : "2697_v3", - "version_affected" : "=" - }, { - "version_value" : "2697_v4", - "version_affected" : "=" - }, { - "version_value" : "2697a_v4", - "version_affected" : "=" - }, { - "version_value" : "2698_v3", - "version_affected" : "=" - }, { - "version_value" : "2698_v4", - "version_affected" : "=" - }, { - "version_value" : "2699_v3", - "version_affected" : "=" - }, { - "version_value" : "2699_v4", - "version_affected" : "=" - }, { - "version_value" : "2699a_v4", - "version_affected" : "=" - }, { - "version_value" : "2699r_v4", - "version_affected" : "=" - }, { - "version_value" : "4603", - "version_affected" : "=" - }, { - "version_value" : "4603_v2", - "version_affected" : "=" - }, { - "version_value" : "4607", - "version_affected" : "=" - }, { - "version_value" : "4607_v2", - "version_affected" : "=" - }, { - "version_value" : "4610", - "version_affected" : "=" - }, { - "version_value" : "4610_v2", - "version_affected" : "=" - }, { - "version_value" : "4610_v3", - "version_affected" : "=" - }, { - "version_value" : "4610_v4", - "version_affected" : "=" - }, { - "version_value" : "4617", - "version_affected" : "=" - }, { - "version_value" : "4620", - "version_affected" : "=" - }, { - "version_value" : "4620_v2", - "version_affected" : "=" - }, { - "version_value" : "4620_v3", - "version_affected" : "=" - }, { - "version_value" : "4620_v4", - "version_affected" : "=" - }, { - "version_value" : "4624l_v2", - "version_affected" : "=" - }, { - "version_value" : "4627_v2", - "version_affected" : "=" - }, { - "version_value" : "4627_v3", - "version_affected" : "=" - }, { - "version_value" : "4627_v4", - "version_affected" : "=" - }, { - "version_value" : "4628l_v4", - "version_affected" : "=" - }, { - "version_value" : "4640", - "version_affected" : "=" - }, { - "version_value" : "4640_v2", - "version_affected" : "=" - }, { - "version_value" : "4640_v3", - "version_affected" : "=" - }, { - "version_value" : "4640_v4", - "version_affected" : "=" - }, { - "version_value" : "4648_v3", - "version_affected" : "=" - }, { - "version_value" : "4650", - "version_affected" : "=" - }, { - "version_value" : "4650_v2", - "version_affected" : "=" - }, { - "version_value" : "4650_v3", - "version_affected" : "=" - }, { - "version_value" : "4650_v4", - "version_affected" : "=" - }, { - "version_value" : "4650l", - "version_affected" : "=" - }, { - "version_value" : "4655_v3", - "version_affected" : "=" - }, { - "version_value" : "4655_v4", - "version_affected" : "=" - }, { - "version_value" : "4657l_v2", - "version_affected" : "=" - }, { - "version_value" : "4660_v3", - "version_affected" : "=" - }, { - "version_value" : "4660_v4", - "version_affected" : "=" - }, { - "version_value" : "4667_v3", - "version_affected" : "=" - }, { - "version_value" : "4667_v4", - "version_affected" : "=" - }, { - "version_value" : "4669_v3", - "version_affected" : "=" - }, { - "version_value" : "4669_v4", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1428l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1428l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1428l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1620", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1620_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1620_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1620_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1630_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1630_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1650", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1650_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1650_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1650_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1660", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1660_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1660_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1660_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1680_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_1680_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2403", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2403_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2407", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2407_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2408l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2418l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2418l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2418l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2420", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2420_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2428l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2428l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2428l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2430", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2430_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2430l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2430l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2438l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2440", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2440_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2448l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2448l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2450", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2450_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2450l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2450l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2470", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2470_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2603", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2603_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2603_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2603_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2608l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2608l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2609", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2609_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2609_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2609_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2618l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2618l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2618l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2620", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2620_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2620_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2620_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2623_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2623_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2628l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2628l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2628l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2630l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2637", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2637_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2637_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2637_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2640", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2640_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2640_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2640_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2643", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2643_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2643_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2643_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2648l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2648l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2648l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2648l_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650_v4", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650l", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650l_v2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e5_2650l_v3", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_e7", - "version" : { - "version_data" : [ { - "version_value" : "2803", - "version_affected" : "=" - }, { - "version_value" : "2820", - "version_affected" : "=" - }, { - "version_value" : "2830", - "version_affected" : "=" - }, { - "version_value" : "2850", - "version_affected" : "=" - }, { - "version_value" : "2850_v2", - "version_affected" : "=" - }, { - "version_value" : "2860", - "version_affected" : "=" - }, { - "version_value" : "2870", - "version_affected" : "=" - }, { - "version_value" : "2870_v2", - "version_affected" : "=" - }, { - "version_value" : "2880_v2", - "version_affected" : "=" - }, { - "version_value" : "2890_v2", - "version_affected" : "=" - }, { - "version_value" : "4807", - "version_affected" : "=" - }, { - "version_value" : "4809_v2", - "version_affected" : "=" - }, { - "version_value" : "4809_v3", - "version_affected" : "=" - }, { - "version_value" : "4809_v4", - "version_affected" : "=" - }, { - "version_value" : "4820", - "version_affected" : "=" - }, { - "version_value" : "4820_v2", - "version_affected" : "=" - }, { - "version_value" : "4820_v3", - "version_affected" : "=" - }, { - "version_value" : "4820_v4", - "version_affected" : "=" - }, { - "version_value" : "4830", - "version_affected" : "=" - }, { - "version_value" : "4830_v2", - "version_affected" : "=" - }, { - "version_value" : "4830_v3", - "version_affected" : "=" - }, { - "version_value" : "4830_v4", - "version_affected" : "=" - }, { - "version_value" : "4850", - "version_affected" : "=" - }, { - "version_value" : "4850_v2", - "version_affected" : "=" - }, { - "version_value" : "4850_v3", - "version_affected" : "=" - }, { - "version_value" : "4850_v4", - "version_affected" : "=" - }, { - "version_value" : "4860", - "version_affected" : "=" - }, { - "version_value" : "4860_v2", - "version_affected" : "=" - }, { - "version_value" : "4870", - "version_affected" : "=" - }, { - "version_value" : "4870_v2", - "version_affected" : "=" - }, { - "version_value" : "4880_v2", - "version_affected" : "=" - }, { - "version_value" : "4890_v2", - "version_affected" : "=" - }, { - "version_value" : "8830", - "version_affected" : "=" - }, { - "version_value" : "8837", - "version_affected" : "=" - }, { - "version_value" : "8850", - "version_affected" : "=" - }, { - "version_value" : "8850_v2", - "version_affected" : "=" - }, { - "version_value" : "8857_v2", - "version_affected" : "=" - }, { - "version_value" : "8860", - "version_affected" : "=" - }, { - "version_value" : "8860_v3", - "version_affected" : "=" - }, { - "version_value" : "8860_v4", - "version_affected" : "=" - }, { - "version_value" : "8867_v3", - "version_affected" : "=" - }, { - "version_value" : "8867_v4", - "version_affected" : "=" - }, { - "version_value" : "8867l", - "version_affected" : "=" - }, { - "version_value" : "8870", - "version_affected" : "=" - }, { - "version_value" : "8870_v2", - "version_affected" : "=" - }, { - "version_value" : "8870_v3", - "version_affected" : "=" - }, { - "version_value" : "8870_v4", - "version_affected" : "=" - }, { - "version_value" : "8880_v2", - "version_affected" : "=" - }, { - "version_value" : "8880_v3", - "version_affected" : "=" - }, { - "version_value" : "8880_v4", - "version_affected" : "=" - }, { - "version_value" : "8880l_v2", - "version_affected" : "=" - }, { - "version_value" : "8880l_v3", - "version_affected" : "=" - }, { - "version_value" : "8890_v2", - "version_affected" : "=" - }, { - "version_value" : "8890_v3", - "version_affected" : "=" - }, { - "version_value" : "8890_v4", - "version_affected" : "=" - }, { - "version_value" : "8891_v2", - "version_affected" : "=" - }, { - "version_value" : "8891_v3", - "version_affected" : "=" - }, { - "version_value" : "8891_v4", - "version_affected" : "=" - }, { - "version_value" : "8893_v2", - "version_affected" : "=" - }, { - "version_value" : "8893_v3", - "version_affected" : "=" - }, { - "version_value" : "8893_v4", - "version_affected" : "=" - }, { - "version_value" : "8894_v4", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_gold", - "version" : { - "version_data" : [ { - "version_value" : "5115", - "version_affected" : "=" - }, { - "version_value" : "85115", - "version_affected" : "=" - }, { - "version_value" : "85118", - "version_affected" : "=" - }, { - "version_value" : "85119t", - "version_affected" : "=" - }, { - "version_value" : "85120", - "version_affected" : "=" - }, { - "version_value" : "85120t", - "version_affected" : "=" - }, { - "version_value" : "85122", - "version_affected" : "=" - }, { - "version_value" : "86126", - "version_affected" : "=" - }, { - "version_value" : "86126f", - "version_affected" : "=" - }, { - "version_value" : "86126t", - "version_affected" : "=" - }, { - "version_value" : "86128", - "version_affected" : "=" - }, { - "version_value" : "86130", - "version_affected" : "=" - }, { - "version_value" : "86130f", - "version_affected" : "=" - }, { - "version_value" : "86130t", - "version_affected" : "=" - }, { - "version_value" : "86132", - "version_affected" : "=" - }, { - "version_value" : "86134", - "version_affected" : "=" - }, { - "version_value" : "86134m", - "version_affected" : "=" - }, { - "version_value" : "86136", - "version_affected" : "=" - }, { - "version_value" : "86138", - "version_affected" : "=" - }, { - "version_value" : "86138f", - "version_affected" : "=" - }, { - "version_value" : "86138t", - "version_affected" : "=" - }, { - "version_value" : "86140", - "version_affected" : "=" - }, { - "version_value" : "86140m", - "version_affected" : "=" - }, { - "version_value" : "86142", - "version_affected" : "=" - }, { - "version_value" : "86142f", - "version_affected" : "=" - }, { - "version_value" : "86142m", - "version_affected" : "=" - }, { - "version_value" : "86144", - "version_affected" : "=" - }, { - "version_value" : "86146", - "version_affected" : "=" - }, { - "version_value" : "86148", - "version_affected" : "=" - }, { - "version_value" : "86148f", - "version_affected" : "=" - }, { - "version_value" : "86150", - "version_affected" : "=" - }, { - "version_value" : "86152", - "version_affected" : "=" - }, { - "version_value" : "86154", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_platinum", - "version" : { - "version_data" : [ { - "version_value" : "8153", - "version_affected" : "=" - }, { - "version_value" : "8156", - "version_affected" : "=" - }, { - "version_value" : "8158", - "version_affected" : "=" - }, { - "version_value" : "8160", - "version_affected" : "=" - }, { - "version_value" : "8160f", - "version_affected" : "=" - }, { - "version_value" : "8160m", - "version_affected" : "=" - }, { - "version_value" : "8160t", - "version_affected" : "=" - }, { - "version_value" : "8164", - "version_affected" : "=" - }, { - "version_value" : "8168", - "version_affected" : "=" - }, { - "version_value" : "8170", - "version_affected" : "=" - }, { - "version_value" : "8170m", - "version_affected" : "=" - }, { - "version_value" : "8176", - "version_affected" : "=" - }, { - "version_value" : "8176f", - "version_affected" : "=" - }, { - "version_value" : "8176m", - "version_affected" : "=" - }, { - "version_value" : "8180", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "xeon_silver", - "version" : { - "version_data" : [ { - "version_value" : "4108", - "version_affected" : "=" - }, { - "version_value" : "4109t", - "version_affected" : "=" - }, { - "version_value" : "4110", - "version_affected" : "=" - }, { - "version_value" : "4112", - "version_affected" : "=" - }, { - "version_value" : "4114", - "version_affected" : "=" - }, { - "version_value" : "4114t", - "version_affected" : "=" - }, { - "version_value" : "4116", - "version_affected" : "=" - }, { - "version_value" : "4116t", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://support.lenovo.com/us/en/solutions/LEN-22133", - "name" : "http://support.lenovo.com/us/en/solutions/LEN-22133", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html", - "name" : "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "http://www.securityfocus.com/bid/104228", - "name" : "104228", - "refsource" : "BID", - "tags" : [ "Third Party Advisory", "VDB Entry" ] - }, { - "url" : "http://www.securitytracker.com/id/1040949", - "name" : "1040949", - "refsource" : "SECTRACK", - "tags" : [ "Third Party Advisory", "VDB Entry" ] - }, { - "url" : "http://www.securitytracker.com/id/1042004", - "name" : "1042004", - "refsource" : "SECTRACK", - "tags" : [ ] - }, { - "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf", - "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", - "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", - "name" : "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html", - "name" : "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html", - "name" : "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013", - "name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory", "Vendor Advisory" ] - }, { - "url" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005", - "name" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20180521-0001/", - "name" : "https://security.netapp.com/advisory/ntap-20180521-0001/", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us", - "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel", - "name" : "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", - "refsource" : "CISCO", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3756-1/", - "name" : "USN-3756-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2018/dsa-4273", - "name" : "DSA-4273", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", - "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://www.kb.cert.org/vuls/id/180049", - "name" : "VU#180049", - "refsource" : "CERT-VN", - "tags" : [ "Third Party Advisory", "US Government Resource" ] - }, { - "url" : "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006", - "name" : "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://www.synology.com/support/security/Synology_SA_18_23", - "name" : "https://www.synology.com/support/security/Synology_SA_18_23", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.us-cert.gov/ncas/alerts/TA18-141A", - "name" : "TA18-141A", - "refsource" : "CERT", - "tags" : [ "Third Party Advisory", "US Government Resource" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", - "attackVector" : "LOCAL", - "attackComplexity" : "HIGH", - "privilegesRequired" : "LOW", - "userInteraction" : "NONE", - "scope" : "CHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 5.6, - "baseSeverity" : "MEDIUM" + ] }, - "exploitabilityScore" : 1.1, - "impactScore" : 4.0 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:C/I:N/A:N", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 4.7 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 3.4, - "impactScore" : 6.9, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:filemaker:filemaker:*:*:pro:*:*:*:*:*", + "matchCriteriaId": "C2E57AAF-9A43-4039-B333-E788EE678E04" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0123", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-05-22T12:29Z", - "lastModifiedDate" : "2020-05-05T11:31Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-20836", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "linux", - "product" : { - "product_data" : [ { - "product_name" : "linux_kernel", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "1.2.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.0", - "version_affected" : "=" - }, { - "version_value" : "2.0.1", - "version_affected" : "=" - }, { - "version_value" : "2.0.2", - "version_affected" : "=" - }, { - "version_value" : "2.0.3", - "version_affected" : "=" - }, { - "version_value" : "2.0.4", - "version_affected" : "=" - }, { - "version_value" : "2.0.5", - "version_affected" : "=" - }, { - "version_value" : "2.0.6", - "version_affected" : "=" - }, { - "version_value" : "2.0.7", - "version_affected" : "=" - }, { - "version_value" : "2.0.8", - "version_affected" : "=" - }, { - "version_value" : "2.0.9", - "version_affected" : "=" - }, { - "version_value" : "2.0.10", - "version_affected" : "=" - }, { - "version_value" : "2.0.11", - "version_affected" : "=" - }, { - "version_value" : "2.0.12", - "version_affected" : "=" - }, { - "version_value" : "2.0.13", - "version_affected" : "=" - }, { - "version_value" : "2.0.14", - "version_affected" : "=" - }, { - "version_value" : "2.0.15", - "version_affected" : "=" - }, { - "version_value" : "2.0.16", - "version_affected" : "=" - }, { - "version_value" : "2.0.17", - "version_affected" : "=" - }, { - "version_value" : "2.0.18", - "version_affected" : "=" - }, { - "version_value" : "2.0.19", - "version_affected" : "=" - }, { - "version_value" : "2.0.20", - "version_affected" : "=" - }, { - "version_value" : "2.0.21", - "version_affected" : "=" - }, { - "version_value" : "2.0.22", - "version_affected" : "=" - }, { - "version_value" : "2.0.23", - "version_affected" : "=" - }, { - "version_value" : "2.0.24", - "version_affected" : "=" - }, { - "version_value" : "2.0.25", - "version_affected" : "=" - }, { - "version_value" : "2.0.26", - "version_affected" : "=" - }, { - "version_value" : "2.0.27", - "version_affected" : "=" - }, { - "version_value" : "2.0.28", - "version_affected" : "=" - }, { - "version_value" : "2.0.29", - "version_affected" : "=" - }, { - "version_value" : "2.0.30", - "version_affected" : "=" - }, { - "version_value" : "2.0.31", - "version_affected" : "=" - }, { - "version_value" : "2.0.32", - "version_affected" : "=" - }, { - "version_value" : "2.0.33", - "version_affected" : "=" - }, { - "version_value" : "2.0.34", - "version_affected" : "=" - }, { - "version_value" : "2.0.35", - "version_affected" : "=" - }, { - "version_value" : "2.0.36", - "version_affected" : "=" - }, { - "version_value" : "2.0.37", - "version_affected" : "=" - }, { - "version_value" : "2.0.38", - "version_affected" : "=" - }, { - "version_value" : "2.0.39", - "version_affected" : "=" - }, { - "version_value" : "2.1.0", - "version_affected" : "=" - }, { - "version_value" : "2.1.1", - "version_affected" : "=" - }, { - "version_value" : "2.1.2", - "version_affected" : "=" - }, { - "version_value" : "2.1.3", - "version_affected" : "=" - }, { - "version_value" : "2.1.4", - "version_affected" : "=" - }, { - "version_value" : "2.1.5", - "version_affected" : "=" - }, { - "version_value" : "2.1.6", - "version_affected" : "=" - }, { - "version_value" : "2.1.7", - "version_affected" : "=" - }, { - "version_value" : "2.1.8", - "version_affected" : "=" - }, { - "version_value" : "2.1.9", - "version_affected" : "=" - }, { - "version_value" : "2.1.10", - "version_affected" : "=" - }, { - "version_value" : "2.1.11", - "version_affected" : "=" - }, { - "version_value" : "2.1.12", - "version_affected" : "=" - }, { - "version_value" : "2.1.13", - "version_affected" : "=" - }, { - "version_value" : "2.1.14", - "version_affected" : "=" - }, { - "version_value" : "2.1.15", - "version_affected" : "=" - }, { - "version_value" : "2.1.16", - "version_affected" : "=" - }, { - "version_value" : "2.1.17", - "version_affected" : "=" - }, { - "version_value" : "2.1.18", - "version_affected" : "=" - }, { - "version_value" : "2.1.19", - "version_affected" : "=" - }, { - "version_value" : "2.1.20", - "version_affected" : "=" - }, { - "version_value" : "2.1.21", - "version_affected" : "=" - }, { - "version_value" : "2.1.22", - "version_affected" : "=" - }, { - "version_value" : "2.1.23", - "version_affected" : "=" - }, { - "version_value" : "2.1.24", - "version_affected" : "=" - }, { - "version_value" : "2.1.25", - "version_affected" : "=" - }, { - "version_value" : "2.1.26", - "version_affected" : "=" - }, { - "version_value" : "2.1.27", - "version_affected" : "=" - }, { - "version_value" : "2.1.28", - "version_affected" : "=" - }, { - "version_value" : "2.1.29", - "version_affected" : "=" - }, { - "version_value" : "2.1.30", - "version_affected" : "=" - }, { - "version_value" : "2.1.31", - "version_affected" : "=" - }, { - "version_value" : "2.1.32", - "version_affected" : "=" - }, { - "version_value" : "2.1.33", - "version_affected" : "=" - }, { - "version_value" : "2.1.34", - "version_affected" : "=" - }, { - "version_value" : "2.1.35", - "version_affected" : "=" - }, { - "version_value" : "2.1.36", - "version_affected" : "=" - }, { - "version_value" : "2.1.37", - "version_affected" : "=" - }, { - "version_value" : "2.1.38", - "version_affected" : "=" - }, { - "version_value" : "2.1.39", - "version_affected" : "=" - }, { - "version_value" : "2.1.40", - "version_affected" : "=" - }, { - "version_value" : "2.1.41", - "version_affected" : "=" - }, { - "version_value" : "2.1.42", - "version_affected" : "=" - }, { - "version_value" : "2.1.43", - "version_affected" : "=" - }, { - "version_value" : "2.1.44", - "version_affected" : "=" - }, { - "version_value" : "2.1.45", - "version_affected" : "=" - }, { - "version_value" : "2.1.46", - "version_affected" : "=" - }, { - "version_value" : "2.1.47", - "version_affected" : "=" - }, { - "version_value" : "2.1.48", - "version_affected" : "=" - }, { - "version_value" : "2.1.49", - "version_affected" : "=" - }, { - "version_value" : "2.1.50", - "version_affected" : "=" - }, { - "version_value" : "2.1.51", - "version_affected" : "=" - }, { - "version_value" : "2.1.52", - "version_affected" : "=" - }, { - "version_value" : "2.1.53", - "version_affected" : "=" - }, { - "version_value" : "2.1.54", - "version_affected" : "=" - }, { - "version_value" : "2.1.55", - "version_affected" : "=" - }, { - "version_value" : "2.1.56", - "version_affected" : "=" - }, { - "version_value" : "2.1.57", - "version_affected" : "=" - }, { - "version_value" : "2.1.58", - "version_affected" : "=" - }, { - "version_value" : "2.1.59", - "version_affected" : "=" - }, { - "version_value" : "2.1.60", - "version_affected" : "=" - }, { - "version_value" : "2.1.61", - "version_affected" : "=" - }, { - "version_value" : "2.1.62", - "version_affected" : "=" - }, { - "version_value" : "2.1.63", - "version_affected" : "=" - }, { - "version_value" : "2.1.64", - "version_affected" : "=" - }, { - "version_value" : "2.1.65", - "version_affected" : "=" - }, { - "version_value" : "2.1.66", - "version_affected" : "=" - }, { - "version_value" : "2.1.67", - "version_affected" : "=" - }, { - "version_value" : "2.1.68", - "version_affected" : "=" - }, { - "version_value" : "2.1.69", - "version_affected" : "=" - }, { - "version_value" : "2.1.70", - "version_affected" : "=" - }, { - "version_value" : "2.1.71", - "version_affected" : "=" - }, { - "version_value" : "2.1.72", - "version_affected" : "=" - }, { - "version_value" : "2.1.73", - "version_affected" : "=" - }, { - "version_value" : "2.1.74", - "version_affected" : "=" - }, { - "version_value" : "2.1.75", - "version_affected" : "=" - }, { - "version_value" : "2.1.76", - "version_affected" : "=" - }, { - "version_value" : "2.1.77", - "version_affected" : "=" - }, { - "version_value" : "2.1.78", - "version_affected" : "=" - }, { - "version_value" : "2.1.79", - "version_affected" : "=" - }, { - "version_value" : "2.1.80", - "version_affected" : "=" - }, { - "version_value" : "2.1.81", - "version_affected" : "=" - }, { - "version_value" : "2.1.82", - "version_affected" : "=" - }, { - "version_value" : "2.1.83", - "version_affected" : "=" - }, { - "version_value" : "2.1.84", - "version_affected" : "=" - }, { - "version_value" : "2.1.85", - "version_affected" : "=" - }, { - "version_value" : "2.1.86", - "version_affected" : "=" - }, { - "version_value" : "2.1.87", - "version_affected" : "=" - }, { - "version_value" : "2.1.88", - "version_affected" : "=" - }, { - "version_value" : "2.1.89", - "version_affected" : "=" - }, { - "version_value" : "2.1.90", - "version_affected" : "=" - }, { - "version_value" : "2.1.91", - "version_affected" : "=" - }, { - "version_value" : "2.1.92", - "version_affected" : "=" - }, { - "version_value" : "2.1.93", - "version_affected" : "=" - }, { - "version_value" : "2.1.94", - "version_affected" : "=" - }, { - "version_value" : "2.1.95", - "version_affected" : "=" - }, { - "version_value" : "2.1.96", - "version_affected" : "=" - }, { - "version_value" : "2.1.97", - "version_affected" : "=" - }, { - "version_value" : "2.1.98", - "version_affected" : "=" - }, { - "version_value" : "2.1.99", - "version_affected" : "=" - }, { - "version_value" : "2.1.100", - "version_affected" : "=" - }, { - "version_value" : "2.1.101", - "version_affected" : "=" - }, { - "version_value" : "2.1.102", - "version_affected" : "=" - }, { - "version_value" : "2.1.103", - "version_affected" : "=" - }, { - "version_value" : "2.1.104", - "version_affected" : "=" - }, { - "version_value" : "2.1.105", - "version_affected" : "=" - }, { - "version_value" : "2.1.106", - "version_affected" : "=" - }, { - "version_value" : "2.1.107", - "version_affected" : "=" - }, { - "version_value" : "2.1.108", - "version_affected" : "=" - }, { - "version_value" : "2.1.109", - "version_affected" : "=" - }, { - "version_value" : "2.1.110", - "version_affected" : "=" - }, { - "version_value" : "2.1.111", - "version_affected" : "=" - }, { - "version_value" : "2.1.112", - "version_affected" : "=" - }, { - "version_value" : "2.1.113", - "version_affected" : "=" - }, { - "version_value" : "2.1.114", - "version_affected" : "=" - }, { - "version_value" : "2.1.115", - "version_affected" : "=" - }, { - "version_value" : "2.1.116", - "version_affected" : "=" - }, { - "version_value" : "2.1.117", - "version_affected" : "=" - }, { - "version_value" : "2.1.118", - "version_affected" : "=" - }, { - "version_value" : "2.1.119", - "version_affected" : "=" - }, { - "version_value" : "2.1.120", - "version_affected" : "=" - }, { - "version_value" : "2.1.121", - "version_affected" : "=" - }, { - "version_value" : "2.1.122", - "version_affected" : "=" - }, { - "version_value" : "2.1.123", - "version_affected" : "=" - }, { - "version_value" : "2.1.124", - "version_affected" : "=" - }, { - "version_value" : "2.1.125", - "version_affected" : "=" - }, { - "version_value" : "2.1.126", - "version_affected" : "=" - }, { - "version_value" : "2.1.127", - "version_affected" : "=" - }, { - "version_value" : "2.1.128", - "version_affected" : "=" - }, { - "version_value" : "2.1.129", - "version_affected" : "=" - }, { - "version_value" : "2.1.130", - "version_affected" : "=" - }, { - "version_value" : "2.1.131", - "version_affected" : "=" - }, { - "version_value" : "2.1.132", - "version_affected" : "=" - }, { - "version_value" : "2.2.0", - "version_affected" : "=" - }, { - "version_value" : "2.2.1", - "version_affected" : "=" - }, { - "version_value" : "2.2.2", - "version_affected" : "=" - }, { - "version_value" : "2.2.3", - "version_affected" : "=" - }, { - "version_value" : "2.2.4", - "version_affected" : "=" - }, { - "version_value" : "2.2.5", - "version_affected" : "=" - }, { - "version_value" : "2.2.6", - "version_affected" : "=" - }, { - "version_value" : "2.2.7", - "version_affected" : "=" - }, { - "version_value" : "2.2.8", - "version_affected" : "=" - }, { - "version_value" : "2.2.9", - "version_affected" : "=" - }, { - "version_value" : "2.2.10", - "version_affected" : "=" - }, { - "version_value" : "2.2.11", - "version_affected" : "=" - }, { - "version_value" : "2.2.12", - "version_affected" : "=" - }, { - "version_value" : "2.2.13", - "version_affected" : "=" - }, { - "version_value" : "2.2.14", - "version_affected" : "=" - }, { - "version_value" : "2.2.15", - "version_affected" : "=" - }, { - "version_value" : "2.2.16", - "version_affected" : "=" - }, { - "version_value" : "2.2.17", - "version_affected" : "=" - }, { - "version_value" : "2.2.18", - "version_affected" : "=" - }, { - "version_value" : "2.2.19", - "version_affected" : "=" - }, { - "version_value" : "2.2.20", - "version_affected" : "=" - }, { - "version_value" : "2.2.21", - "version_affected" : "=" - }, { - "version_value" : "2.2.22", - "version_affected" : "=" - }, { - "version_value" : "2.2.23", - "version_affected" : "=" - }, { - "version_value" : "2.2.24", - "version_affected" : "=" - }, { - "version_value" : "2.2.25", - "version_affected" : "=" - }, { - "version_value" : "2.2.26", - "version_affected" : "=" - }, { - "version_value" : "2.2.27", - "version_affected" : "=" - }, { - "version_value" : "2.3.0", - "version_affected" : "=" - }, { - "version_value" : "2.3.1", - "version_affected" : "=" - }, { - "version_value" : "2.3.2", - "version_affected" : "=" - }, { - "version_value" : "2.3.3", - "version_affected" : "=" - }, { - "version_value" : "2.3.4", - "version_affected" : "=" - }, { - "version_value" : "2.3.5", - "version_affected" : "=" - }, { - "version_value" : "2.3.6", - "version_affected" : "=" - }, { - "version_value" : "2.3.7", - "version_affected" : "=" - }, { - "version_value" : "2.3.8", - "version_affected" : "=" - }, { - "version_value" : "2.3.9", - "version_affected" : "=" - }, { - "version_value" : "2.3.10", - "version_affected" : "=" - }, { - "version_value" : "2.3.11", - "version_affected" : "=" - }, { - "version_value" : "2.3.12", - "version_affected" : "=" - }, { - "version_value" : "2.3.13", - "version_affected" : "=" - }, { - "version_value" : "2.3.14", - "version_affected" : "=" - }, { - "version_value" : "2.3.15", - "version_affected" : "=" - }, { - "version_value" : "2.3.16", - "version_affected" : "=" - }, { - "version_value" : "2.3.17", - "version_affected" : "=" - }, { - "version_value" : "2.3.18", - "version_affected" : "=" - }, { - "version_value" : "2.3.19", - "version_affected" : "=" - }, { - "version_value" : "2.3.20", - "version_affected" : "=" - }, { - "version_value" : "2.3.21", - "version_affected" : "=" - }, { - "version_value" : "2.3.22", - "version_affected" : "=" - }, { - "version_value" : "2.3.23", - "version_affected" : "=" - }, { - "version_value" : "2.3.24", - "version_affected" : "=" - }, { - "version_value" : "2.3.25", - "version_affected" : "=" - }, { - "version_value" : "2.3.26", - "version_affected" : "=" - }, { - "version_value" : "2.3.27", - "version_affected" : "=" - }, { - "version_value" : "2.3.28", - "version_affected" : "=" - }, { - "version_value" : "2.3.29", - "version_affected" : "=" - }, { - "version_value" : "2.3.30", - "version_affected" : "=" - }, { - "version_value" : "2.3.31", - "version_affected" : "=" - }, { - "version_value" : "2.3.32", - "version_affected" : "=" - }, { - "version_value" : "2.3.33", - "version_affected" : "=" - }, { - "version_value" : "2.3.34", - "version_affected" : "=" - }, { - "version_value" : "2.3.35", - "version_affected" : "=" - }, { - "version_value" : "2.3.36", - "version_affected" : "=" - }, { - "version_value" : "2.3.37", - "version_affected" : "=" - }, { - "version_value" : "2.3.38", - "version_affected" : "=" - }, { - "version_value" : "2.3.39", - "version_affected" : "=" - }, { - "version_value" : "2.3.40", - "version_affected" : "=" - }, { - "version_value" : "2.3.41", - "version_affected" : "=" - }, { - "version_value" : "2.3.42", - "version_affected" : "=" - }, { - "version_value" : "2.3.43", - "version_affected" : "=" - }, { - "version_value" : "2.3.44", - "version_affected" : "=" - }, { - "version_value" : "2.3.45", - "version_affected" : "=" - }, { - "version_value" : "2.3.46", - "version_affected" : "=" - }, { - "version_value" : "2.3.47", - "version_affected" : "=" - }, { - "version_value" : "2.3.48", - "version_affected" : "=" - }, { - "version_value" : "2.3.49", - "version_affected" : "=" - }, { - "version_value" : "2.3.50", - "version_affected" : "=" - }, { - "version_value" : "2.3.51", - "version_affected" : "=" - }, { - "version_value" : "2.3.99", - "version_affected" : "=" - }, { - "version_value" : "2.4.0", - "version_affected" : "=" - }, { - "version_value" : "2.4.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.3", - "version_affected" : "=" - }, { - "version_value" : "2.4.4", - "version_affected" : "=" - }, { - "version_value" : "2.4.5", - "version_affected" : "=" - }, { - "version_value" : "2.4.6", - "version_affected" : "=" - }, { - "version_value" : "2.4.7", - "version_affected" : "=" - }, { - "version_value" : "2.4.8", - "version_affected" : "=" - }, { - "version_value" : "2.4.9", - "version_affected" : "=" - }, { - "version_value" : "2.4.10", - "version_affected" : "=" - }, { - "version_value" : "2.4.11", - "version_affected" : "=" - }, { - "version_value" : "2.4.12", - "version_affected" : "=" - }, { - "version_value" : "2.4.13", - "version_affected" : "=" - }, { - "version_value" : "2.4.14", - "version_affected" : "=" - }, { - "version_value" : "2.4.15", - "version_affected" : "=" - }, { - "version_value" : "2.4.16", - "version_affected" : "=" - }, { - "version_value" : "2.4.17", - "version_affected" : "=" - }, { - "version_value" : "2.4.18", - "version_affected" : "=" - }, { - "version_value" : "2.4.19", - "version_affected" : "=" - }, { - "version_value" : "2.4.20", - "version_affected" : "=" - }, { - "version_value" : "2.4.21", - "version_affected" : "=" - }, { - "version_value" : "2.4.22", - "version_affected" : "=" - }, { - "version_value" : "2.4.23", - "version_affected" : "=" - }, { - "version_value" : "2.4.24", - "version_affected" : "=" - }, { - "version_value" : "2.4.25", - "version_affected" : "=" - }, { - "version_value" : "2.4.26", - "version_affected" : "=" - }, { - "version_value" : "2.4.27", - "version_affected" : "=" - }, { - "version_value" : "2.4.28", - "version_affected" : "=" - }, { - "version_value" : "2.4.29", - "version_affected" : "=" - }, { - "version_value" : "2.4.30", - "version_affected" : "=" - }, { - "version_value" : "2.4.31", - "version_affected" : "=" - }, { - "version_value" : "2.4.32", - "version_affected" : "=" - }, { - "version_value" : "2.4.33", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.3", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.4", - "version_affected" : "=" - }, { - "version_value" : "2.4.33.5", - "version_affected" : "=" - }, { - "version_value" : "2.4.34", - "version_affected" : "=" - }, { - "version_value" : "2.4.34.1", - "version_affected" : "=" - }, { - "version_value" : "2.4.34.2", - "version_affected" : "=" - }, { - "version_value" : "2.4.35", - "version_affected" : "=" - }, { - "version_value" : "2.4.35.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.0", - "version_affected" : "=" - }, { - "version_value" : "2.5.1", - "version_affected" : "=" - }, { - "version_value" : "2.5.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.3", - "version_affected" : "=" - }, { - "version_value" : "2.5.4", - "version_affected" : "=" - }, { - "version_value" : "2.5.5", - "version_affected" : "=" - }, { - "version_value" : "2.5.6", - "version_affected" : "=" - }, { - "version_value" : "2.5.7", - "version_affected" : "=" - }, { - "version_value" : "2.5.8", - "version_affected" : "=" - }, { - "version_value" : "2.5.9", - "version_affected" : "=" - }, { - "version_value" : "2.5.10", - "version_affected" : "=" - }, { - "version_value" : "2.5.11", - "version_affected" : "=" - }, { - "version_value" : "2.5.12", - "version_affected" : "=" - }, { - "version_value" : "2.5.13", - "version_affected" : "=" - }, { - "version_value" : "2.5.14", - "version_affected" : "=" - }, { - "version_value" : "2.5.15", - "version_affected" : "=" - }, { - "version_value" : "2.5.16", - "version_affected" : "=" - }, { - "version_value" : "2.5.17", - "version_affected" : "=" - }, { - "version_value" : "2.5.18", - "version_affected" : "=" - }, { - "version_value" : "2.5.19", - "version_affected" : "=" - }, { - "version_value" : "2.5.20", - "version_affected" : "=" - }, { - "version_value" : "2.5.21", - "version_affected" : "=" - }, { - "version_value" : "2.5.22", - "version_affected" : "=" - }, { - "version_value" : "2.5.23", - "version_affected" : "=" - }, { - "version_value" : "2.5.24", - "version_affected" : "=" - }, { - "version_value" : "2.5.25", - "version_affected" : "=" - }, { - "version_value" : "2.5.26", - "version_affected" : "=" - }, { - "version_value" : "2.5.27", - "version_affected" : "=" - }, { - "version_value" : "2.5.28", - "version_affected" : "=" - }, { - "version_value" : "2.5.29", - "version_affected" : "=" - }, { - "version_value" : "2.5.30", - "version_affected" : "=" - }, { - "version_value" : "2.5.31", - "version_affected" : "=" - }, { - "version_value" : "2.5.32", - "version_affected" : "=" - }, { - "version_value" : "2.5.33", - "version_affected" : "=" - }, { - "version_value" : "2.5.34", - "version_affected" : "=" - }, { - "version_value" : "2.5.35", - "version_affected" : "=" - }, { - "version_value" : "2.5.36", - "version_affected" : "=" - }, { - "version_value" : "2.5.37", - "version_affected" : "=" - }, { - "version_value" : "2.5.38", - "version_affected" : "=" - }, { - "version_value" : "2.5.39", - "version_affected" : "=" - }, { - "version_value" : "2.5.40", - "version_affected" : "=" - }, { - "version_value" : "2.5.41", - "version_affected" : "=" - }, { - "version_value" : "2.5.42", - "version_affected" : "=" - }, { - "version_value" : "2.5.43", - "version_affected" : "=" - }, { - "version_value" : "2.5.44", - "version_affected" : "=" - }, { - "version_value" : "2.5.45", - "version_affected" : "=" - }, { - "version_value" : "2.5.46", - "version_affected" : "=" - }, { - "version_value" : "2.5.47", - "version_affected" : "=" - }, { - "version_value" : "2.5.48", - "version_affected" : "=" - }, { - "version_value" : "2.5.49", - "version_affected" : "=" - }, { - "version_value" : "2.5.50", - "version_affected" : "=" - }, { - "version_value" : "2.5.51", - "version_affected" : "=" - }, { - "version_value" : "2.5.52", - "version_affected" : "=" - }, { - "version_value" : "2.5.53", - "version_affected" : "=" - }, { - "version_value" : "2.5.54", - "version_affected" : "=" - }, { - "version_value" : "2.5.55", - "version_affected" : "=" - }, { - "version_value" : "2.5.56", - "version_affected" : "=" - }, { - "version_value" : "2.5.57", - "version_affected" : "=" - }, { - "version_value" : "2.5.58", - "version_affected" : "=" - }, { - "version_value" : "2.5.59", - "version_affected" : "=" - }, { - "version_value" : "2.5.60", - "version_affected" : "=" - }, { - "version_value" : "2.5.61", - "version_affected" : "=" - }, { - "version_value" : "2.5.62", - "version_affected" : "=" - }, { - "version_value" : "2.5.63", - "version_affected" : "=" - }, { - "version_value" : "2.5.64", - "version_affected" : "=" - }, { - "version_value" : "2.5.65", - "version_affected" : "=" - }, { - "version_value" : "2.5.66", - "version_affected" : "=" - }, { - "version_value" : "2.5.67", - "version_affected" : "=" - }, { - "version_value" : "2.5.68", - "version_affected" : "=" - }, { - "version_value" : "2.5.69", - "version_affected" : "=" - }, { - "version_value" : "2.5.75", - "version_affected" : "=" - }, { - "version_value" : "2.6.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.8.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.11.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.12.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.13.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.14.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.15.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.59", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.60", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.61", - "version_affected" : "=" - }, { - "version_value" : "2.6.16.62", - "version_affected" : "=" - }, { - "version_value" : "2.6.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.17.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.18.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.19.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.20.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.21.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.22.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.23.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.24.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.25.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.26.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.59", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.60", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.61", - "version_affected" : "=" - }, { - "version_value" : "2.6.27.62", - "version_affected" : "=" - }, { - "version_value" : "2.6.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.28.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.29.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.30.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.31.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.21", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.22", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.23", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.24", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.25", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.26", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.27", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.28", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.29", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.30", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.31", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.32", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.40", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.41", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.42", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.43", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.44", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.45", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.46", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.47", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.48", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.49", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.50", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.51", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.52", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.53", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.54", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.55", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.56", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.57", - "version_affected" : "=" - }, { - "version_value" : "2.6.32.58", - "version_affected" : "=" - }, { - "version_value" : "2.6.33", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.15", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.16", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.17", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.18", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.19", - "version_affected" : "=" - }, { - "version_value" : "2.6.33.20", - "version_affected" : "=" - }, { - "version_value" : "2.6.34", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.34.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.35", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.35.13", - "version_affected" : "=" - }, { - "version_value" : "2.6.36", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.36.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.37", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.37.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.38", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.38.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.39", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.39.4", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - }, { - "version_value" : "3.0.3", - "version_affected" : "=" - }, { - "version_value" : "3.0.4", - "version_affected" : "=" - }, { - "version_value" : "3.0.5", - "version_affected" : "=" - }, { - "version_value" : "3.0.6", - "version_affected" : "=" - }, { - "version_value" : "3.0.7", - "version_affected" : "=" - }, { - "version_value" : "3.0.8", - "version_affected" : "=" - }, { - "version_value" : "3.0.9", - "version_affected" : "=" - }, { - "version_value" : "3.0.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.11", - "version_affected" : "=" - }, { - "version_value" : "3.0.12", - "version_affected" : "=" - }, { - "version_value" : "3.0.13", - "version_affected" : "=" - }, { - "version_value" : "3.0.14", - "version_affected" : "=" - }, { - "version_value" : "3.0.15", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.0.17", - "version_affected" : "=" - }, { - "version_value" : "3.0.18", - "version_affected" : "=" - }, { - "version_value" : "3.0.19", - "version_affected" : "=" - }, { - "version_value" : "3.0.20", - "version_affected" : "=" - }, { - "version_value" : "3.0.21", - "version_affected" : "=" - }, { - "version_value" : "3.0.22", - "version_affected" : "=" - }, { - "version_value" : "3.0.23", - "version_affected" : "=" - }, { - "version_value" : "3.0.24", - "version_affected" : "=" - }, { - "version_value" : "3.0.25", - "version_affected" : "=" - }, { - "version_value" : "3.0.26", - "version_affected" : "=" - }, { - "version_value" : "3.0.27", - "version_affected" : "=" - }, { - "version_value" : "3.0.28", - "version_affected" : "=" - }, { - "version_value" : "3.0.29", - "version_affected" : "=" - }, { - "version_value" : "3.0.30", - "version_affected" : "=" - }, { - "version_value" : "3.0.31", - "version_affected" : "=" - }, { - "version_value" : "3.0.32", - "version_affected" : "=" - }, { - "version_value" : "3.0.33", - "version_affected" : "=" - }, { - "version_value" : "3.0.34", - "version_affected" : "=" - }, { - "version_value" : "3.0.35", - "version_affected" : "=" - }, { - "version_value" : "3.0.36", - "version_affected" : "=" - }, { - "version_value" : "3.0.37", - "version_affected" : "=" - }, { - "version_value" : "3.0.38", - "version_affected" : "=" - }, { - "version_value" : "3.0.39", - "version_affected" : "=" - }, { - "version_value" : "3.0.40", - "version_affected" : "=" - }, { - "version_value" : "3.0.41", - "version_affected" : "=" - }, { - "version_value" : "3.0.42", - "version_affected" : "=" - }, { - "version_value" : "3.0.43", - "version_affected" : "=" - }, { - "version_value" : "3.0.44", - "version_affected" : "=" - }, { - "version_value" : "3.0.45", - "version_affected" : "=" - }, { - "version_value" : "3.0.46", - "version_affected" : "=" - }, { - "version_value" : "3.0.47", - "version_affected" : "=" - }, { - "version_value" : "3.0.48", - "version_affected" : "=" - }, { - "version_value" : "3.0.49", - "version_affected" : "=" - }, { - "version_value" : "3.0.50", - "version_affected" : "=" - }, { - "version_value" : "3.0.51", - "version_affected" : "=" - }, { - "version_value" : "3.0.52", - "version_affected" : "=" - }, { - "version_value" : "3.0.53", - "version_affected" : "=" - }, { - "version_value" : "3.0.54", - "version_affected" : "=" - }, { - "version_value" : "3.0.55", - "version_affected" : "=" - }, { - "version_value" : "3.0.56", - "version_affected" : "=" - }, { - "version_value" : "3.0.57", - "version_affected" : "=" - }, { - "version_value" : "3.0.58", - "version_affected" : "=" - }, { - "version_value" : "3.0.59", - "version_affected" : "=" - }, { - "version_value" : "3.0.60", - "version_affected" : "=" - }, { - "version_value" : "3.0.61", - "version_affected" : "=" - }, { - "version_value" : "3.0.62", - "version_affected" : "=" - }, { - "version_value" : "3.0.63", - "version_affected" : "=" - }, { - "version_value" : "3.0.64", - "version_affected" : "=" - }, { - "version_value" : "3.0.65", - "version_affected" : "=" - }, { - "version_value" : "3.0.66", - "version_affected" : "=" - }, { - "version_value" : "3.0.67", - "version_affected" : "=" - }, { - "version_value" : "3.0.68", - "version_affected" : "=" - }, { - "version_value" : "3.0.69", - "version_affected" : "=" - }, { - "version_value" : "3.0.70", - "version_affected" : "=" - }, { - "version_value" : "3.0.71", - "version_affected" : "=" - }, { - "version_value" : "3.0.72", - "version_affected" : "=" - }, { - "version_value" : "3.0.73", - "version_affected" : "=" - }, { - "version_value" : "3.0.74", - "version_affected" : "=" - }, { - "version_value" : "3.0.75", - "version_affected" : "=" - }, { - "version_value" : "3.0.76", - "version_affected" : "=" - }, { - "version_value" : "3.0.77", - "version_affected" : "=" - }, { - "version_value" : "3.0.78", - "version_affected" : "=" - }, { - "version_value" : "3.0.79", - "version_affected" : "=" - }, { - "version_value" : "3.0.80", - "version_affected" : "=" - }, { - "version_value" : "3.0.81", - "version_affected" : "=" - }, { - "version_value" : "3.0.82", - "version_affected" : "=" - }, { - "version_value" : "3.0.83", - "version_affected" : "=" - }, { - "version_value" : "3.0.84", - "version_affected" : "=" - }, { - "version_value" : "3.0.85", - "version_affected" : "=" - }, { - "version_value" : "3.0.86", - "version_affected" : "=" - }, { - "version_value" : "3.0.87", - "version_affected" : "=" - }, { - "version_value" : "3.0.88", - "version_affected" : "=" - }, { - "version_value" : "3.0.89", - "version_affected" : "=" - }, { - "version_value" : "3.0.90", - "version_affected" : "=" - }, { - "version_value" : "3.0.91", - "version_affected" : "=" - }, { - "version_value" : "3.0.92", - "version_affected" : "=" - }, { - "version_value" : "3.0.93", - "version_affected" : "=" - }, { - "version_value" : "3.0.94", - "version_affected" : "=" - }, { - "version_value" : "3.0.95", - "version_affected" : "=" - }, { - "version_value" : "3.0.96", - "version_affected" : "=" - }, { - "version_value" : "3.0.97", - "version_affected" : "=" - }, { - "version_value" : "3.0.98", - "version_affected" : "=" - }, { - "version_value" : "3.0.99", - "version_affected" : "=" - }, { - "version_value" : "3.0.100", - "version_affected" : "=" - }, { - "version_value" : "3.0.101", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.1", - "version_affected" : "=" - }, { - "version_value" : "3.1.2", - "version_affected" : "=" - }, { - "version_value" : "3.1.3", - "version_affected" : "=" - }, { - "version_value" : "3.1.4", - "version_affected" : "=" - }, { - "version_value" : "3.1.5", - "version_affected" : "=" - }, { - "version_value" : "3.1.6", - "version_affected" : "=" - }, { - "version_value" : "3.1.7", - "version_affected" : "=" - }, { - "version_value" : "3.1.8", - "version_affected" : "=" - }, { - "version_value" : "3.1.9", - "version_affected" : "=" - }, { - "version_value" : "3.1.10", - "version_affected" : "=" - }, { - "version_value" : "3.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.1", - "version_affected" : "=" - }, { - "version_value" : "3.2.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.3", - "version_affected" : "=" - }, { - "version_value" : "3.2.4", - "version_affected" : "=" - }, { - "version_value" : "3.2.5", - "version_affected" : "=" - }, { - "version_value" : "3.2.6", - "version_affected" : "=" - }, { - "version_value" : "3.2.7", - "version_affected" : "=" - }, { - "version_value" : "3.2.8", - "version_affected" : "=" - }, { - "version_value" : "3.2.9", - "version_affected" : "=" - }, { - "version_value" : "3.2.10", - "version_affected" : "=" - }, { - "version_value" : "3.2.11", - "version_affected" : "=" - }, { - "version_value" : "3.2.12", - "version_affected" : "=" - }, { - "version_value" : "3.2.13", - "version_affected" : "=" - }, { - "version_value" : "3.2.14", - "version_affected" : "=" - }, { - "version_value" : "3.2.15", - "version_affected" : "=" - }, { - "version_value" : "3.2.16", - "version_affected" : "=" - }, { - "version_value" : "3.2.17", - "version_affected" : "=" - }, { - "version_value" : "3.2.18", - "version_affected" : "=" - }, { - "version_value" : "3.2.19", - "version_affected" : "=" - }, { - "version_value" : "3.2.20", - "version_affected" : "=" - }, { - "version_value" : "3.2.21", - "version_affected" : "=" - }, { - "version_value" : "3.2.22", - "version_affected" : "=" - }, { - "version_value" : "3.2.23", - "version_affected" : "=" - }, { - "version_value" : "3.2.24", - "version_affected" : "=" - }, { - "version_value" : "3.2.25", - "version_affected" : "=" - }, { - "version_value" : "3.2.26", - "version_affected" : "=" - }, { - "version_value" : "3.2.27", - "version_affected" : "=" - }, { - "version_value" : "3.2.28", - "version_affected" : "=" - }, { - "version_value" : "3.2.29", - "version_affected" : "=" - }, { - "version_value" : "3.2.30", - "version_affected" : "=" - }, { - "version_value" : "3.2.64", - "version_affected" : "=" - }, { - "version_value" : "3.2.65", - "version_affected" : "=" - }, { - "version_value" : "3.2.66", - "version_affected" : "=" - }, { - "version_value" : "3.2.67", - "version_affected" : "=" - }, { - "version_value" : "3.2.68", - "version_affected" : "=" - }, { - "version_value" : "3.2.69", - "version_affected" : "=" - }, { - "version_value" : "3.2.70", - "version_affected" : "=" - }, { - "version_value" : "3.2.71", - "version_affected" : "=" - }, { - "version_value" : "3.2.72", - "version_affected" : "=" - }, { - "version_value" : "3.2.73", - "version_affected" : "=" - }, { - "version_value" : "3.2.74", - "version_affected" : "=" - }, { - "version_value" : "3.2.75", - "version_affected" : "=" - }, { - "version_value" : "3.2.76", - "version_affected" : "=" - }, { - "version_value" : "3.2.77", - "version_affected" : "=" - }, { - "version_value" : "3.2.78", - "version_affected" : "=" - }, { - "version_value" : "3.2.79", - "version_affected" : "=" - }, { - "version_value" : "3.2.80", - "version_affected" : "=" - }, { - "version_value" : "3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.1", - "version_affected" : "=" - }, { - "version_value" : "3.3.2", - "version_affected" : "=" - }, { - "version_value" : "3.3.3", - "version_affected" : "=" - }, { - "version_value" : "3.3.4", - "version_affected" : "=" - }, { - "version_value" : "3.3.5", - "version_affected" : "=" - }, { - "version_value" : "3.3.6", - "version_affected" : "=" - }, { - "version_value" : "3.3.7", - "version_affected" : "=" - }, { - "version_value" : "3.3.8", - "version_affected" : "=" - }, { - "version_value" : "3.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.5", - "version_affected" : "=" - }, { - "version_value" : "3.4.6", - "version_affected" : "=" - }, { - "version_value" : "3.4.7", - "version_affected" : "=" - }, { - "version_value" : "3.4.8", - "version_affected" : "=" - }, { - "version_value" : "3.4.9", - "version_affected" : "=" - }, { - "version_value" : "3.4.10", - "version_affected" : "=" - }, { - "version_value" : "3.4.11", - "version_affected" : "=" - }, { - "version_value" : "3.4.12", - "version_affected" : "=" - }, { - "version_value" : "3.4.13", - "version_affected" : "=" - }, { - "version_value" : "3.4.14", - "version_affected" : "=" - }, { - "version_value" : "3.4.15", - "version_affected" : "=" - }, { - "version_value" : "3.4.16", - "version_affected" : "=" - }, { - "version_value" : "3.4.17", - "version_affected" : "=" - }, { - "version_value" : "3.4.18", - "version_affected" : "=" - }, { - "version_value" : "3.4.19", - "version_affected" : "=" - }, { - "version_value" : "3.4.20", - "version_affected" : "=" - }, { - "version_value" : "3.4.21", - "version_affected" : "=" - }, { - "version_value" : "3.4.22", - "version_affected" : "=" - }, { - "version_value" : "3.4.23", - "version_affected" : "=" - }, { - "version_value" : "3.4.24", - "version_affected" : "=" - }, { - "version_value" : "3.4.25", - "version_affected" : "=" - }, { - "version_value" : "3.4.26", - "version_affected" : "=" - }, { - "version_value" : "3.4.27", - "version_affected" : "=" - }, { - "version_value" : "3.4.28", - "version_affected" : "=" - }, { - "version_value" : "3.4.29", - "version_affected" : "=" - }, { - "version_value" : "3.4.30", - "version_affected" : "=" - }, { - "version_value" : "3.4.31", - "version_affected" : "=" - }, { - "version_value" : "3.4.32", - "version_affected" : "=" - }, { - "version_value" : "3.4.33", - "version_affected" : "=" - }, { - "version_value" : "3.4.34", - "version_affected" : "=" - }, { - "version_value" : "3.4.35", - "version_affected" : "=" - }, { - "version_value" : "3.4.36", - "version_affected" : "=" - }, { - "version_value" : "3.4.37", - "version_affected" : "=" - }, { - "version_value" : "3.4.38", - "version_affected" : "=" - }, { - "version_value" : "3.4.39", - "version_affected" : "=" - }, { - "version_value" : "3.4.40", - "version_affected" : "=" - }, { - "version_value" : "3.4.41", - "version_affected" : "=" - }, { - "version_value" : "3.4.42", - "version_affected" : "=" - }, { - "version_value" : "3.4.43", - "version_affected" : "=" - }, { - "version_value" : "3.4.44", - "version_affected" : "=" - }, { - "version_value" : "3.4.45", - "version_affected" : "=" - }, { - "version_value" : "3.4.46", - "version_affected" : "=" - }, { - "version_value" : "3.4.47", - "version_affected" : "=" - }, { - "version_value" : "3.4.48", - "version_affected" : "=" - }, { - "version_value" : "3.4.49", - "version_affected" : "=" - }, { - "version_value" : "3.4.50", - "version_affected" : "=" - }, { - "version_value" : "3.4.51", - "version_affected" : "=" - }, { - "version_value" : "3.4.52", - "version_affected" : "=" - }, { - "version_value" : "3.4.53", - "version_affected" : "=" - }, { - "version_value" : "3.4.54", - "version_affected" : "=" - }, { - "version_value" : "3.4.55", - "version_affected" : "=" - }, { - "version_value" : "3.4.56", - "version_affected" : "=" - }, { - "version_value" : "3.4.57", - "version_affected" : "=" - }, { - "version_value" : "3.4.58", - "version_affected" : "=" - }, { - "version_value" : "3.4.59", - "version_affected" : "=" - }, { - "version_value" : "3.4.60", - "version_affected" : "=" - }, { - "version_value" : "3.4.61", - "version_affected" : "=" - }, { - "version_value" : "3.4.62", - "version_affected" : "=" - }, { - "version_value" : "3.4.63", - "version_affected" : "=" - }, { - "version_value" : "3.4.64", - "version_affected" : "=" - }, { - "version_value" : "3.4.65", - "version_affected" : "=" - }, { - "version_value" : "3.4.66", - "version_affected" : "=" - }, { - "version_value" : "3.4.67", - "version_affected" : "=" - }, { - "version_value" : "3.4.68", - "version_affected" : "=" - }, { - "version_value" : "3.4.69", - "version_affected" : "=" - }, { - "version_value" : "3.4.70", - "version_affected" : "=" - }, { - "version_value" : "3.4.71", - "version_affected" : "=" - }, { - "version_value" : "3.4.72", - "version_affected" : "=" - }, { - "version_value" : "3.4.73", - "version_affected" : "=" - }, { - "version_value" : "3.4.74", - "version_affected" : "=" - }, { - "version_value" : "3.4.75", - "version_affected" : "=" - }, { - "version_value" : "3.4.76", - "version_affected" : "=" - }, { - "version_value" : "3.4.77", - "version_affected" : "=" - }, { - "version_value" : "3.4.78", - "version_affected" : "=" - }, { - "version_value" : "3.4.79", - "version_affected" : "=" - }, { - "version_value" : "3.4.80", - "version_affected" : "=" - }, { - "version_value" : "3.4.81", - "version_affected" : "=" - }, { - "version_value" : "3.4.82", - "version_affected" : "=" - }, { - "version_value" : "3.4.83", - "version_affected" : "=" - }, { - "version_value" : "3.4.84", - "version_affected" : "=" - }, { - "version_value" : "3.4.85", - "version_affected" : "=" - }, { - "version_value" : "3.4.86", - "version_affected" : "=" - }, { - "version_value" : "3.4.87", - "version_affected" : "=" - }, { - "version_value" : "3.4.88", - "version_affected" : "=" - }, { - "version_value" : "3.4.89", - "version_affected" : "=" - }, { - "version_value" : "3.4.90", - "version_affected" : "=" - }, { - "version_value" : "3.4.91", - "version_affected" : "=" - }, { - "version_value" : "3.4.92", - "version_affected" : "=" - }, { - "version_value" : "3.4.93", - "version_affected" : "=" - }, { - "version_value" : "3.4.94", - "version_affected" : "=" - }, { - "version_value" : "3.4.95", - "version_affected" : "=" - }, { - "version_value" : "3.4.96", - "version_affected" : "=" - }, { - "version_value" : "3.4.97", - "version_affected" : "=" - }, { - "version_value" : "3.4.98", - "version_affected" : "=" - }, { - "version_value" : "3.4.99", - "version_affected" : "=" - }, { - "version_value" : "3.4.100", - "version_affected" : "=" - }, { - "version_value" : "3.4.101", - "version_affected" : "=" - }, { - "version_value" : "3.4.102", - "version_affected" : "=" - }, { - "version_value" : "3.4.103", - "version_affected" : "=" - }, { - "version_value" : "3.4.104", - "version_affected" : "=" - }, { - "version_value" : "3.4.105", - "version_affected" : "=" - }, { - "version_value" : "3.4.106", - "version_affected" : "=" - }, { - "version_value" : "3.4.107", - "version_affected" : "=" - }, { - "version_value" : "3.4.108", - "version_affected" : "=" - }, { - "version_value" : "3.4.109", - "version_affected" : "=" - }, { - "version_value" : "3.4.110", - "version_affected" : "=" - }, { - "version_value" : "3.4.111", - "version_affected" : "=" - }, { - "version_value" : "3.4.112", - "version_affected" : "=" - }, { - "version_value" : "3.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.1", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.5", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - }, { - "version_value" : "3.6.11", - "version_affected" : "=" - }, { - "version_value" : "3.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.1", - "version_affected" : "=" - }, { - "version_value" : "3.7.2", - "version_affected" : "=" - }, { - "version_value" : "3.7.3", - "version_affected" : "=" - }, { - "version_value" : "3.7.4", - "version_affected" : "=" - }, { - "version_value" : "3.7.5", - "version_affected" : "=" - }, { - "version_value" : "3.7.6", - "version_affected" : "=" - }, { - "version_value" : "3.7.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.8", - "version_affected" : "=" - }, { - "version_value" : "3.7.9", - "version_affected" : "=" - }, { - "version_value" : "3.7.10", - "version_affected" : "=" - }, { - "version_value" : "3.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.0", - "version_affected" : "=" - }, { - "version_value" : "3.8.1", - "version_affected" : "=" - }, { - "version_value" : "3.8.2", - "version_affected" : "=" - }, { - "version_value" : "3.8.3", - "version_affected" : "=" - }, { - "version_value" : "3.8.4", - "version_affected" : "=" - }, { - "version_value" : "3.8.5", - "version_affected" : "=" - }, { - "version_value" : "3.8.6", - "version_affected" : "=" - }, { - "version_value" : "3.8.7", - "version_affected" : "=" - }, { - "version_value" : "3.8.8", - "version_affected" : "=" - }, { - "version_value" : "3.8.9", - "version_affected" : "=" - }, { - "version_value" : "3.8.10", - "version_affected" : "=" - }, { - "version_value" : "3.8.11", - "version_affected" : "=" - }, { - "version_value" : "3.8.12", - "version_affected" : "=" - }, { - "version_value" : "3.8.13", - "version_affected" : "=" - }, { - "version_value" : "3.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.0", - "version_affected" : "=" - }, { - "version_value" : "3.9.1", - "version_affected" : "=" - }, { - "version_value" : "3.9.2", - "version_affected" : "=" - }, { - "version_value" : "3.9.3", - "version_affected" : "=" - }, { - "version_value" : "3.9.4", - "version_affected" : "=" - }, { - "version_value" : "3.9.5", - "version_affected" : "=" - }, { - "version_value" : "3.9.6", - "version_affected" : "=" - }, { - "version_value" : "3.9.7", - "version_affected" : "=" - }, { - "version_value" : "3.9.8", - "version_affected" : "=" - }, { - "version_value" : "3.9.9", - "version_affected" : "=" - }, { - "version_value" : "3.9.10", - "version_affected" : "=" - }, { - "version_value" : "3.9.11", - "version_affected" : "=" - }, { - "version_value" : "3.10", - "version_affected" : "=" - }, { - "version_value" : "3.10.0", - "version_affected" : "=" - }, { - "version_value" : "3.10.1", - "version_affected" : "=" - }, { - "version_value" : "3.10.2", - "version_affected" : "=" - }, { - "version_value" : "3.10.3", - "version_affected" : "=" - }, { - "version_value" : "3.10.4", - "version_affected" : "=" - }, { - "version_value" : "3.10.5", - "version_affected" : "=" - }, { - "version_value" : "3.10.6", - "version_affected" : "=" - }, { - "version_value" : "3.10.7", - "version_affected" : "=" - }, { - "version_value" : "3.10.8", - "version_affected" : "=" - }, { - "version_value" : "3.10.9", - "version_affected" : "=" - }, { - "version_value" : "3.10.10", - "version_affected" : "=" - }, { - "version_value" : "3.10.11", - "version_affected" : "=" - }, { - "version_value" : "3.10.12", - "version_affected" : "=" - }, { - "version_value" : "3.10.13", - "version_affected" : "=" - }, { - "version_value" : "3.10.14", - "version_affected" : "=" - }, { - "version_value" : "3.10.15", - "version_affected" : "=" - }, { - "version_value" : "3.10.16", - "version_affected" : "=" - }, { - "version_value" : "3.10.17", - "version_affected" : "=" - }, { - "version_value" : "3.10.18", - "version_affected" : "=" - }, { - "version_value" : "3.10.19", - "version_affected" : "=" - }, { - "version_value" : "3.10.20", - "version_affected" : "=" - }, { - "version_value" : "3.10.21", - "version_affected" : "=" - }, { - "version_value" : "3.10.22", - "version_affected" : "=" - }, { - "version_value" : "3.10.23", - "version_affected" : "=" - }, { - "version_value" : "3.10.24", - "version_affected" : "=" - }, { - "version_value" : "3.10.25", - "version_affected" : "=" - }, { - "version_value" : "3.10.26", - "version_affected" : "=" - }, { - "version_value" : "3.10.27", - "version_affected" : "=" - }, { - "version_value" : "3.10.28", - "version_affected" : "=" - }, { - "version_value" : "3.10.29", - "version_affected" : "=" - }, { - "version_value" : "3.10.30", - "version_affected" : "=" - }, { - "version_value" : "3.10.31", - "version_affected" : "=" - }, { - "version_value" : "3.10.32", - "version_affected" : "=" - }, { - "version_value" : "3.10.33", - "version_affected" : "=" - }, { - "version_value" : "3.10.34", - "version_affected" : "=" - }, { - "version_value" : "3.10.35", - "version_affected" : "=" - }, { - "version_value" : "3.10.36", - "version_affected" : "=" - }, { - "version_value" : "3.10.37", - "version_affected" : "=" - }, { - "version_value" : "3.10.38", - "version_affected" : "=" - }, { - "version_value" : "3.10.39", - "version_affected" : "=" - }, { - "version_value" : "3.10.40", - "version_affected" : "=" - }, { - "version_value" : "3.10.41", - "version_affected" : "=" - }, { - "version_value" : "3.10.42", - "version_affected" : "=" - }, { - "version_value" : "3.10.43", - "version_affected" : "=" - }, { - "version_value" : "3.10.44", - "version_affected" : "=" - }, { - "version_value" : "3.10.45", - "version_affected" : "=" - }, { - "version_value" : "3.10.46", - "version_affected" : "=" - }, { - "version_value" : "3.10.47", - "version_affected" : "=" - }, { - "version_value" : "3.10.48", - "version_affected" : "=" - }, { - "version_value" : "3.10.49", - "version_affected" : "=" - }, { - "version_value" : "3.10.50", - "version_affected" : "=" - }, { - "version_value" : "3.10.51", - "version_affected" : "=" - }, { - "version_value" : "3.10.52", - "version_affected" : "=" - }, { - "version_value" : "3.10.53", - "version_affected" : "=" - }, { - "version_value" : "3.10.54", - "version_affected" : "=" - }, { - "version_value" : "3.10.55", - "version_affected" : "=" - }, { - "version_value" : "3.10.56", - "version_affected" : "=" - }, { - "version_value" : "3.10.57", - "version_affected" : "=" - }, { - "version_value" : "3.10.58", - "version_affected" : "=" - }, { - "version_value" : "3.10.59", - "version_affected" : "=" - }, { - "version_value" : "3.10.60", - "version_affected" : "=" - }, { - "version_value" : "3.10.61", - "version_affected" : "=" - }, { - "version_value" : "3.10.62", - "version_affected" : "=" - }, { - "version_value" : "3.10.63", - "version_affected" : "=" - }, { - "version_value" : "3.10.64", - "version_affected" : "=" - }, { - "version_value" : "3.10.65", - "version_affected" : "=" - }, { - "version_value" : "3.10.66", - "version_affected" : "=" - }, { - "version_value" : "3.10.67", - "version_affected" : "=" - }, { - "version_value" : "3.10.68", - "version_affected" : "=" - }, { - "version_value" : "3.10.69", - "version_affected" : "=" - }, { - "version_value" : "3.10.70", - "version_affected" : "=" - }, { - "version_value" : "3.10.71", - "version_affected" : "=" - }, { - "version_value" : "3.10.72", - "version_affected" : "=" - }, { - "version_value" : "3.10.73", - "version_affected" : "=" - }, { - "version_value" : "3.10.74", - "version_affected" : "=" - }, { - "version_value" : "3.10.75", - "version_affected" : "=" - }, { - "version_value" : "3.10.76", - "version_affected" : "=" - }, { - "version_value" : "3.10.77", - "version_affected" : "=" - }, { - "version_value" : "3.10.78", - "version_affected" : "=" - }, { - "version_value" : "3.10.79", - "version_affected" : "=" - }, { - "version_value" : "3.10.80", - "version_affected" : "=" - }, { - "version_value" : "3.10.81", - "version_affected" : "=" - }, { - "version_value" : "3.10.82", - "version_affected" : "=" - }, { - "version_value" : "3.10.83", - "version_affected" : "=" - }, { - "version_value" : "3.10.84", - "version_affected" : "=" - }, { - "version_value" : "3.10.85", - "version_affected" : "=" - }, { - "version_value" : "3.10.86", - "version_affected" : "=" - }, { - "version_value" : "3.10.87", - "version_affected" : "=" - }, { - "version_value" : "3.10.88", - "version_affected" : "=" - }, { - "version_value" : "3.10.89", - "version_affected" : "=" - }, { - "version_value" : "3.10.90", - "version_affected" : "=" - }, { - "version_value" : "3.10.91", - "version_affected" : "=" - }, { - "version_value" : "3.10.92", - "version_affected" : "=" - }, { - "version_value" : "3.10.93", - "version_affected" : "=" - }, { - "version_value" : "3.10.94", - "version_affected" : "=" - }, { - "version_value" : "3.10.95", - "version_affected" : "=" - }, { - "version_value" : "3.10.96", - "version_affected" : "=" - }, { - "version_value" : "3.10.97", - "version_affected" : "=" - }, { - "version_value" : "3.10.98", - "version_affected" : "=" - }, { - "version_value" : "3.10.99", - "version_affected" : "=" - }, { - "version_value" : "3.10.100", - "version_affected" : "=" - }, { - "version_value" : "3.10.101", - "version_affected" : "=" - }, { - "version_value" : "3.10.102", - "version_affected" : "=" - }, { - "version_value" : "3.11", - "version_affected" : "=" - }, { - "version_value" : "3.11.1", - "version_affected" : "=" - }, { - "version_value" : "3.11.2", - "version_affected" : "=" - }, { - "version_value" : "3.11.3", - "version_affected" : "=" - }, { - "version_value" : "3.11.4", - "version_affected" : "=" - }, { - "version_value" : "3.11.5", - "version_affected" : "=" - }, { - "version_value" : "3.11.6", - "version_affected" : "=" - }, { - "version_value" : "3.11.7", - "version_affected" : "=" - }, { - "version_value" : "3.11.8", - "version_affected" : "=" - }, { - "version_value" : "3.11.9", - "version_affected" : "=" - }, { - "version_value" : "3.11.10", - "version_affected" : "=" - }, { - "version_value" : "3.12", - "version_affected" : "=" - }, { - "version_value" : "3.12.1", - "version_affected" : "=" - }, { - "version_value" : "3.12.2", - "version_affected" : "=" - }, { - "version_value" : "3.12.3", - "version_affected" : "=" - }, { - "version_value" : "3.12.4", - "version_affected" : "=" - }, { - "version_value" : "3.12.5", - "version_affected" : "=" - }, { - "version_value" : "3.12.6", - "version_affected" : "=" - }, { - "version_value" : "3.12.7", - "version_affected" : "=" - }, { - "version_value" : "3.12.8", - "version_affected" : "=" - }, { - "version_value" : "3.12.9", - "version_affected" : "=" - }, { - "version_value" : "3.12.10", - "version_affected" : "=" - }, { - "version_value" : "3.12.11", - "version_affected" : "=" - }, { - "version_value" : "3.12.12", - "version_affected" : "=" - }, { - "version_value" : "3.12.13", - "version_affected" : "=" - }, { - "version_value" : "3.12.14", - "version_affected" : "=" - }, { - "version_value" : "3.12.15", - "version_affected" : "=" - }, { - "version_value" : "3.12.16", - "version_affected" : "=" - }, { - "version_value" : "3.12.17", - "version_affected" : "=" - }, { - "version_value" : "3.12.18", - "version_affected" : "=" - }, { - "version_value" : "3.12.19", - "version_affected" : "=" - }, { - "version_value" : "3.12.20", - "version_affected" : "=" - }, { - "version_value" : "3.12.21", - "version_affected" : "=" - }, { - "version_value" : "3.12.22", - "version_affected" : "=" - }, { - "version_value" : "3.12.23", - "version_affected" : "=" - }, { - "version_value" : "3.12.24", - "version_affected" : "=" - }, { - "version_value" : "3.12.25", - "version_affected" : "=" - }, { - "version_value" : "3.12.26", - "version_affected" : "=" - }, { - "version_value" : "3.12.27", - "version_affected" : "=" - }, { - "version_value" : "3.12.28", - "version_affected" : "=" - }, { - "version_value" : "3.12.29", - "version_affected" : "=" - }, { - "version_value" : "3.12.30", - "version_affected" : "=" - }, { - "version_value" : "3.12.31", - "version_affected" : "=" - }, { - "version_value" : "3.12.32", - "version_affected" : "=" - }, { - "version_value" : "3.12.33", - "version_affected" : "=" - }, { - "version_value" : "3.12.34", - "version_affected" : "=" - }, { - "version_value" : "3.12.35", - "version_affected" : "=" - }, { - "version_value" : "3.12.36", - "version_affected" : "=" - }, { - "version_value" : "3.12.37", - "version_affected" : "=" - }, { - "version_value" : "3.12.38", - "version_affected" : "=" - }, { - "version_value" : "3.12.39", - "version_affected" : "=" - }, { - "version_value" : "3.12.40", - "version_affected" : "=" - }, { - "version_value" : "3.12.41", - "version_affected" : "=" - }, { - "version_value" : "3.12.42", - "version_affected" : "=" - }, { - "version_value" : "3.12.43", - "version_affected" : "=" - }, { - "version_value" : "3.12.44", - "version_affected" : "=" - }, { - "version_value" : "3.12.45", - "version_affected" : "=" - }, { - "version_value" : "3.12.46", - "version_affected" : "=" - }, { - "version_value" : "3.12.47", - "version_affected" : "=" - }, { - "version_value" : "3.12.48", - "version_affected" : "=" - }, { - "version_value" : "3.12.49", - "version_affected" : "=" - }, { - "version_value" : "3.12.50", - "version_affected" : "=" - }, { - "version_value" : "3.12.51", - "version_affected" : "=" - }, { - "version_value" : "3.12.52", - "version_affected" : "=" - }, { - "version_value" : "3.12.53", - "version_affected" : "=" - }, { - "version_value" : "3.12.54", - "version_affected" : "=" - }, { - "version_value" : "3.12.55", - "version_affected" : "=" - }, { - "version_value" : "3.12.56", - "version_affected" : "=" - }, { - "version_value" : "3.12.57", - "version_affected" : "=" - }, { - "version_value" : "3.12.58", - "version_affected" : "=" - }, { - "version_value" : "3.12.59", - "version_affected" : "=" - }, { - "version_value" : "3.13", - "version_affected" : "=" - }, { - "version_value" : "3.13.1", - "version_affected" : "=" - }, { - "version_value" : "3.13.2", - "version_affected" : "=" - }, { - "version_value" : "3.13.3", - "version_affected" : "=" - }, { - "version_value" : "3.13.4", - "version_affected" : "=" - }, { - "version_value" : "3.13.5", - "version_affected" : "=" - }, { - "version_value" : "3.13.6", - "version_affected" : "=" - }, { - "version_value" : "3.13.7", - "version_affected" : "=" - }, { - "version_value" : "3.13.8", - "version_affected" : "=" - }, { - "version_value" : "3.13.9", - "version_affected" : "=" - }, { - "version_value" : "3.13.10", - "version_affected" : "=" - }, { - "version_value" : "3.13.11", - "version_affected" : "=" - }, { - "version_value" : "3.14", - "version_affected" : "=" - }, { - "version_value" : "3.14.1", - "version_affected" : "=" - }, { - "version_value" : "3.14.2", - "version_affected" : "=" - }, { - "version_value" : "3.14.3", - "version_affected" : "=" - }, { - "version_value" : "3.14.4", - "version_affected" : "=" - }, { - "version_value" : "3.14.5", - "version_affected" : "=" - }, { - "version_value" : "3.14.8", - "version_affected" : "=" - }, { - "version_value" : "3.14.10", - "version_affected" : "=" - }, { - "version_value" : "3.14.11", - "version_affected" : "=" - }, { - "version_value" : "3.14.12", - "version_affected" : "=" - }, { - "version_value" : "3.14.13", - "version_affected" : "=" - }, { - "version_value" : "3.14.14", - "version_affected" : "=" - }, { - "version_value" : "3.14.15", - "version_affected" : "=" - }, { - "version_value" : "3.14.16", - "version_affected" : "=" - }, { - "version_value" : "3.14.17", - "version_affected" : "=" - }, { - "version_value" : "3.14.18", - "version_affected" : "=" - }, { - "version_value" : "3.14.19", - "version_affected" : "=" - }, { - "version_value" : "3.14.20", - "version_affected" : "=" - }, { - "version_value" : "3.14.21", - "version_affected" : "=" - }, { - "version_value" : "3.14.22", - "version_affected" : "=" - }, { - "version_value" : "3.14.23", - "version_affected" : "=" - }, { - "version_value" : "3.14.24", - "version_affected" : "=" - }, { - "version_value" : "3.14.25", - "version_affected" : "=" - }, { - "version_value" : "3.14.26", - "version_affected" : "=" - }, { - "version_value" : "3.14.27", - "version_affected" : "=" - }, { - "version_value" : "3.14.28", - "version_affected" : "=" - }, { - "version_value" : "3.14.29", - "version_affected" : "=" - }, { - "version_value" : "3.14.30", - "version_affected" : "=" - }, { - "version_value" : "3.14.31", - "version_affected" : "=" - }, { - "version_value" : "3.14.32", - "version_affected" : "=" - }, { - "version_value" : "3.14.33", - "version_affected" : "=" - }, { - "version_value" : "3.14.34", - "version_affected" : "=" - }, { - "version_value" : "3.14.35", - "version_affected" : "=" - }, { - "version_value" : "3.14.36", - "version_affected" : "=" - }, { - "version_value" : "3.14.37", - "version_affected" : "=" - }, { - "version_value" : "3.14.38", - "version_affected" : "=" - }, { - "version_value" : "3.14.39", - "version_affected" : "=" - }, { - "version_value" : "3.14.40", - "version_affected" : "=" - }, { - "version_value" : "3.14.41", - "version_affected" : "=" - }, { - "version_value" : "3.14.42", - "version_affected" : "=" - }, { - "version_value" : "3.14.43", - "version_affected" : "=" - }, { - "version_value" : "3.14.44", - "version_affected" : "=" - }, { - "version_value" : "3.14.45", - "version_affected" : "=" - }, { - "version_value" : "3.14.46", - "version_affected" : "=" - }, { - "version_value" : "3.14.47", - "version_affected" : "=" - }, { - "version_value" : "3.14.48", - "version_affected" : "=" - }, { - "version_value" : "3.14.49", - "version_affected" : "=" - }, { - "version_value" : "3.14.50", - "version_affected" : "=" - }, { - "version_value" : "3.14.51", - "version_affected" : "=" - }, { - "version_value" : "3.14.52", - "version_affected" : "=" - }, { - "version_value" : "3.14.53", - "version_affected" : "=" - }, { - "version_value" : "3.14.54", - "version_affected" : "=" - }, { - "version_value" : "3.14.55", - "version_affected" : "=" - }, { - "version_value" : "3.14.56", - "version_affected" : "=" - }, { - "version_value" : "3.14.57", - "version_affected" : "=" - }, { - "version_value" : "3.14.58", - "version_affected" : "=" - }, { - "version_value" : "3.14.59", - "version_affected" : "=" - }, { - "version_value" : "3.14.60", - "version_affected" : "=" - }, { - "version_value" : "3.14.61", - "version_affected" : "=" - }, { - "version_value" : "3.14.62", - "version_affected" : "=" - }, { - "version_value" : "3.14.63", - "version_affected" : "=" - }, { - "version_value" : "3.14.64", - "version_affected" : "=" - }, { - "version_value" : "3.14.65", - "version_affected" : "=" - }, { - "version_value" : "3.14.66", - "version_affected" : "=" - }, { - "version_value" : "3.14.67", - "version_affected" : "=" - }, { - "version_value" : "3.14.68", - "version_affected" : "=" - }, { - "version_value" : "3.14.79", - "version_affected" : "=" - }, { - "version_value" : "3.15", - "version_affected" : "=" - }, { - "version_value" : "3.15.1", - "version_affected" : "=" - }, { - "version_value" : "3.15.2", - "version_affected" : "=" - }, { - "version_value" : "3.15.3", - "version_affected" : "=" - }, { - "version_value" : "3.15.4", - "version_affected" : "=" - }, { - "version_value" : "3.15.5", - "version_affected" : "=" - }, { - "version_value" : "3.15.6", - "version_affected" : "=" - }, { - "version_value" : "3.15.7", - "version_affected" : "=" - }, { - "version_value" : "3.15.8", - "version_affected" : "=" - }, { - "version_value" : "3.15.10", - "version_affected" : "=" - }, { - "version_value" : "3.16", - "version_affected" : "=" - }, { - "version_value" : "3.16.0", - "version_affected" : "=" - }, { - "version_value" : "3.16.1", - "version_affected" : "=" - }, { - "version_value" : "3.16.4", - "version_affected" : "=" - }, { - "version_value" : "3.16.5", - "version_affected" : "=" - }, { - "version_value" : "3.16.6", - "version_affected" : "=" - }, { - "version_value" : "3.16.7", - "version_affected" : "=" - }, { - "version_value" : "3.17", - "version_affected" : "=" - }, { - "version_value" : "3.17.3", - "version_affected" : "=" - }, { - "version_value" : "3.17.5", - "version_affected" : "=" - }, { - "version_value" : "3.17.6", - "version_affected" : "=" - }, { - "version_value" : "3.17.7", - "version_affected" : "=" - }, { - "version_value" : "3.17.8", - "version_affected" : "=" - }, { - "version_value" : "3.18", - "version_affected" : "=" - }, { - "version_value" : "3.18.0", - "version_affected" : "=" - }, { - "version_value" : "3.18.1", - "version_affected" : "=" - }, { - "version_value" : "3.18.2", - "version_affected" : "=" - }, { - "version_value" : "3.18.3", - "version_affected" : "=" - }, { - "version_value" : "3.18.4", - "version_affected" : "=" - }, { - "version_value" : "3.18.5", - "version_affected" : "=" - }, { - "version_value" : "3.18.6", - "version_affected" : "=" - }, { - "version_value" : "3.18.7", - "version_affected" : "=" - }, { - "version_value" : "3.18.8", - "version_affected" : "=" - }, { - "version_value" : "3.18.10", - "version_affected" : "=" - }, { - "version_value" : "3.18.11", - "version_affected" : "=" - }, { - "version_value" : "3.18.12", - "version_affected" : "=" - }, { - "version_value" : "3.18.13", - "version_affected" : "=" - }, { - "version_value" : "3.18.14", - "version_affected" : "=" - }, { - "version_value" : "3.18.15", - "version_affected" : "=" - }, { - "version_value" : "3.18.16", - "version_affected" : "=" - }, { - "version_value" : "3.18.17", - "version_affected" : "=" - }, { - "version_value" : "3.18.18", - "version_affected" : "=" - }, { - "version_value" : "3.18.19", - "version_affected" : "=" - }, { - "version_value" : "3.18.20", - "version_affected" : "=" - }, { - "version_value" : "3.18.21", - "version_affected" : "=" - }, { - "version_value" : "3.18.22", - "version_affected" : "=" - }, { - "version_value" : "3.18.23", - "version_affected" : "=" - }, { - "version_value" : "3.18.24", - "version_affected" : "=" - }, { - "version_value" : "3.18.25", - "version_affected" : "=" - }, { - "version_value" : "3.18.26", - "version_affected" : "=" - }, { - "version_value" : "3.18.27", - "version_affected" : "=" - }, { - "version_value" : "3.18.28", - "version_affected" : "=" - }, { - "version_value" : "3.18.29", - "version_affected" : "=" - }, { - "version_value" : "3.18.30", - "version_affected" : "=" - }, { - "version_value" : "3.18.31", - "version_affected" : "=" - }, { - "version_value" : "3.18.32", - "version_affected" : "=" - }, { - "version_value" : "3.18.33", - "version_affected" : "=" - }, { - "version_value" : "3.18.34", - "version_affected" : "=" - }, { - "version_value" : "3.18.35", - "version_affected" : "=" - }, { - "version_value" : "3.18.36", - "version_affected" : "=" - }, { - "version_value" : "3.18.37", - "version_affected" : "=" - }, { - "version_value" : "3.18.38", - "version_affected" : "=" - }, { - "version_value" : "3.18.39", - "version_affected" : "=" - }, { - "version_value" : "3.18.40", - "version_affected" : "=" - }, { - "version_value" : "3.18.41", - "version_affected" : "=" - }, { - "version_value" : "3.18.42", - "version_affected" : "=" - }, { - "version_value" : "3.18.43", - "version_affected" : "=" - }, { - "version_value" : "3.18.44", - "version_affected" : "=" - }, { - "version_value" : "3.18.45", - "version_affected" : "=" - }, { - "version_value" : "3.18.46", - "version_affected" : "=" - }, { - "version_value" : "3.18.47", - "version_affected" : "=" - }, { - "version_value" : "3.18.48", - "version_affected" : "=" - }, { - "version_value" : "3.18.49", - "version_affected" : "=" - }, { - "version_value" : "3.18.50", - "version_affected" : "=" - }, { - "version_value" : "3.18.51", - "version_affected" : "=" - }, { - "version_value" : "3.18.52", - "version_affected" : "=" - }, { - "version_value" : "3.18.53", - "version_affected" : "=" - }, { - "version_value" : "3.18.54", - "version_affected" : "=" - }, { - "version_value" : "3.18.55", - "version_affected" : "=" - }, { - "version_value" : "3.18.56", - "version_affected" : "=" - }, { - "version_value" : "3.18.57", - "version_affected" : "=" - }, { - "version_value" : "3.18.58", - "version_affected" : "=" - }, { - "version_value" : "3.18.59", - "version_affected" : "=" - }, { - "version_value" : "3.18.60", - "version_affected" : "=" - }, { - "version_value" : "3.18.61", - "version_affected" : "=" - }, { - "version_value" : "3.18.62", - "version_affected" : "=" - }, { - "version_value" : "3.18.63", - "version_affected" : "=" - }, { - "version_value" : "3.18.64", - "version_affected" : "=" - }, { - "version_value" : "3.18.65", - "version_affected" : "=" - }, { - "version_value" : "3.18.66", - "version_affected" : "=" - }, { - "version_value" : "3.19", - "version_affected" : "=" - }, { - "version_value" : "3.19.1", - "version_affected" : "=" - }, { - "version_value" : "3.19.2", - "version_affected" : "=" - }, { - "version_value" : "3.19.3", - "version_affected" : "=" - }, { - "version_value" : "3.19.4", - "version_affected" : "=" - }, { - "version_value" : "3.19.5", - "version_affected" : "=" - }, { - "version_value" : "3.19.6", - "version_affected" : "=" - }, { - "version_value" : "3.19.7", - "version_affected" : "=" - }, { - "version_value" : "3.19.8", - "version_affected" : "=" - }, { - "version_value" : "4", - "version_affected" : "=" - }, { - "version_value" : "4.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.0", - "version_affected" : "=" - }, { - "version_value" : "4.0.1", - "version_affected" : "=" - }, { - "version_value" : "4.0.2", - "version_affected" : "=" - }, { - "version_value" : "4.0.3", - "version_affected" : "=" - }, { - "version_value" : "4.0.4", - "version_affected" : "=" - }, { - "version_value" : "4.0.5", - "version_affected" : "=" - }, { - "version_value" : "4.0.6", - "version_affected" : "=" - }, { - "version_value" : "4.0.7", - "version_affected" : "=" - }, { - "version_value" : "4.0.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.9", - "version_affected" : "=" - }, { - "version_value" : "4.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.1", - "version_affected" : "=" - }, { - "version_value" : "4.1.2", - "version_affected" : "=" - }, { - "version_value" : "4.1.3", - "version_affected" : "=" - }, { - "version_value" : "4.1.4", - "version_affected" : "=" - }, { - "version_value" : "4.1.5", - "version_affected" : "=" - }, { - "version_value" : "4.1.6", - "version_affected" : "=" - }, { - "version_value" : "4.1.7", - "version_affected" : "=" - }, { - "version_value" : "4.1.8", - "version_affected" : "=" - }, { - "version_value" : "4.1.9", - "version_affected" : "=" - }, { - "version_value" : "4.1.10", - "version_affected" : "=" - }, { - "version_value" : "4.1.11", - "version_affected" : "=" - }, { - "version_value" : "4.1.12", - "version_affected" : "=" - }, { - "version_value" : "4.1.13", - "version_affected" : "=" - }, { - "version_value" : "4.1.14", - "version_affected" : "=" - }, { - "version_value" : "4.1.15", - "version_affected" : "=" - }, { - "version_value" : "4.1.16", - "version_affected" : "=" - }, { - "version_value" : "4.1.17", - "version_affected" : "=" - }, { - "version_value" : "4.1.18", - "version_affected" : "=" - }, { - "version_value" : "4.1.19", - "version_affected" : "=" - }, { - "version_value" : "4.1.20", - "version_affected" : "=" - }, { - "version_value" : "4.1.21", - "version_affected" : "=" - }, { - "version_value" : "4.1.22", - "version_affected" : "=" - }, { - "version_value" : "4.1.23", - "version_affected" : "=" - }, { - "version_value" : "4.1.24", - "version_affected" : "=" - }, { - "version_value" : "4.1.25", - "version_affected" : "=" - }, { - "version_value" : "4.1.26", - "version_affected" : "=" - }, { - "version_value" : "4.1.27", - "version_affected" : "=" - }, { - "version_value" : "4.1.28", - "version_affected" : "=" - }, { - "version_value" : "4.1.29", - "version_affected" : "=" - }, { - "version_value" : "4.1.30", - "version_affected" : "=" - }, { - "version_value" : "4.1.31", - "version_affected" : "=" - }, { - "version_value" : "4.1.32", - "version_affected" : "=" - }, { - "version_value" : "4.1.33", - "version_affected" : "=" - }, { - "version_value" : "4.1.34", - "version_affected" : "=" - }, { - "version_value" : "4.1.35", - "version_affected" : "=" - }, { - "version_value" : "4.1.36", - "version_affected" : "=" - }, { - "version_value" : "4.1.37", - "version_affected" : "=" - }, { - "version_value" : "4.1.38", - "version_affected" : "=" - }, { - "version_value" : "4.1.39", - "version_affected" : "=" - }, { - "version_value" : "4.1.40", - "version_affected" : "=" - }, { - "version_value" : "4.1.41", - "version_affected" : "=" - }, { - "version_value" : "4.1.42", - "version_affected" : "=" - }, { - "version_value" : "4.1.43", - "version_affected" : "=" - }, { - "version_value" : "4.1.44", - "version_affected" : "=" - }, { - "version_value" : "4.1.45", - "version_affected" : "=" - }, { - "version_value" : "4.1.46", - "version_affected" : "=" - }, { - "version_value" : "4.1.47", - "version_affected" : "=" - }, { - "version_value" : "4.1.48", - "version_affected" : "=" - }, { - "version_value" : "4.1.49", - "version_affected" : "=" - }, { - "version_value" : "4.1.50", - "version_affected" : "=" - }, { - "version_value" : "4.1.51", - "version_affected" : "=" - }, { - "version_value" : "4.1.52", - "version_affected" : "=" - }, { - "version_value" : "4.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.0", - "version_affected" : "=" - }, { - "version_value" : "4.2.1", - "version_affected" : "=" - }, { - "version_value" : "4.2.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.3", - "version_affected" : "=" - }, { - "version_value" : "4.2.4", - "version_affected" : "=" - }, { - "version_value" : "4.2.5", - "version_affected" : "=" - }, { - "version_value" : "4.2.6", - "version_affected" : "=" - }, { - "version_value" : "4.2.7", - "version_affected" : "=" - }, { - "version_value" : "4.2.8", - "version_affected" : "=" - }, { - "version_value" : "4.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.0", - "version_affected" : "=" - }, { - "version_value" : "4.3.1", - "version_affected" : "=" - }, { - "version_value" : "4.3.2", - "version_affected" : "=" - }, { - "version_value" : "4.3.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.4", - "version_affected" : "=" - }, { - "version_value" : "4.3.5", - "version_affected" : "=" - }, { - "version_value" : "4.3.6", - "version_affected" : "=" - }, { - "version_value" : "4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.1", - "version_affected" : "=" - }, { - "version_value" : "4.4.2", - "version_affected" : "=" - }, { - "version_value" : "4.4.3", - "version_affected" : "=" - }, { - "version_value" : "4.4.4", - "version_affected" : "=" - }, { - "version_value" : "4.4.5", - "version_affected" : "=" - }, { - "version_value" : "4.4.6", - "version_affected" : "=" - }, { - "version_value" : "4.4.7", - "version_affected" : "=" - }, { - "version_value" : "4.4.8", - "version_affected" : "=" - }, { - "version_value" : "4.4.9", - "version_affected" : "=" - }, { - "version_value" : "4.4.10", - "version_affected" : "=" - }, { - "version_value" : "4.4.11", - "version_affected" : "=" - }, { - "version_value" : "4.4.12", - "version_affected" : "=" - }, { - "version_value" : "4.4.13", - "version_affected" : "=" - }, { - "version_value" : "4.4.14", - "version_affected" : "=" - }, { - "version_value" : "4.4.15", - "version_affected" : "=" - }, { - "version_value" : "4.4.16", - "version_affected" : "=" - }, { - "version_value" : "4.4.17", - "version_affected" : "=" - }, { - "version_value" : "4.4.18", - "version_affected" : "=" - }, { - "version_value" : "4.4.19", - "version_affected" : "=" - }, { - "version_value" : "4.4.20", - "version_affected" : "=" - }, { - "version_value" : "4.4.21", - "version_affected" : "=" - }, { - "version_value" : "4.4.22", - "version_affected" : "=" - }, { - "version_value" : "4.4.23", - "version_affected" : "=" - }, { - "version_value" : "4.4.24", - "version_affected" : "=" - }, { - "version_value" : "4.4.25", - "version_affected" : "=" - }, { - "version_value" : "4.4.26", - "version_affected" : "=" - }, { - "version_value" : "4.4.27", - "version_affected" : "=" - }, { - "version_value" : "4.4.28", - "version_affected" : "=" - }, { - "version_value" : "4.4.29", - "version_affected" : "=" - }, { - "version_value" : "4.4.30", - "version_affected" : "=" - }, { - "version_value" : "4.4.31", - "version_affected" : "=" - }, { - "version_value" : "4.4.32", - "version_affected" : "=" - }, { - "version_value" : "4.4.33", - "version_affected" : "=" - }, { - "version_value" : "4.4.34", - "version_affected" : "=" - }, { - "version_value" : "4.4.35", - "version_affected" : "=" - }, { - "version_value" : "4.4.36", - "version_affected" : "=" - }, { - "version_value" : "4.4.37", - "version_affected" : "=" - }, { - "version_value" : "4.4.38", - "version_affected" : "=" - }, { - "version_value" : "4.4.39", - "version_affected" : "=" - }, { - "version_value" : "4.4.40", - "version_affected" : "=" - }, { - "version_value" : "4.4.41", - "version_affected" : "=" - }, { - "version_value" : "4.4.42", - "version_affected" : "=" - }, { - "version_value" : "4.4.43", - "version_affected" : "=" - }, { - "version_value" : "4.4.44", - "version_affected" : "=" - }, { - "version_value" : "4.4.45", - "version_affected" : "=" - }, { - "version_value" : "4.4.46", - "version_affected" : "=" - }, { - "version_value" : "4.4.47", - "version_affected" : "=" - }, { - "version_value" : "4.4.48", - "version_affected" : "=" - }, { - "version_value" : "4.4.49", - "version_affected" : "=" - }, { - "version_value" : "4.4.50", - "version_affected" : "=" - }, { - "version_value" : "4.4.51", - "version_affected" : "=" - }, { - "version_value" : "4.4.52", - "version_affected" : "=" - }, { - "version_value" : "4.4.53", - "version_affected" : "=" - }, { - "version_value" : "4.4.54", - "version_affected" : "=" - }, { - "version_value" : "4.4.55", - "version_affected" : "=" - }, { - "version_value" : "4.4.56", - "version_affected" : "=" - }, { - "version_value" : "4.4.57", - "version_affected" : "=" - }, { - "version_value" : "4.4.58", - "version_affected" : "=" - }, { - "version_value" : "4.4.59", - "version_affected" : "=" - }, { - "version_value" : "4.4.60", - "version_affected" : "=" - }, { - "version_value" : "4.4.61", - "version_affected" : "=" - }, { - "version_value" : "4.4.62", - "version_affected" : "=" - }, { - "version_value" : "4.4.63", - "version_affected" : "=" - }, { - "version_value" : "4.4.64", - "version_affected" : "=" - }, { - "version_value" : "4.4.65", - "version_affected" : "=" - }, { - "version_value" : "4.4.66", - "version_affected" : "=" - }, { - "version_value" : "4.4.67", - "version_affected" : "=" - }, { - "version_value" : "4.4.68", - "version_affected" : "=" - }, { - "version_value" : "4.4.69", - "version_affected" : "=" - }, { - "version_value" : "4.4.70", - "version_affected" : "=" - }, { - "version_value" : "4.4.71", - "version_affected" : "=" - }, { - "version_value" : "4.4.72", - "version_affected" : "=" - }, { - "version_value" : "4.4.73", - "version_affected" : "=" - }, { - "version_value" : "4.4.74", - "version_affected" : "=" - }, { - "version_value" : "4.4.75", - "version_affected" : "=" - }, { - "version_value" : "4.4.76", - "version_affected" : "=" - }, { - "version_value" : "4.4.77", - "version_affected" : "=" - }, { - "version_value" : "4.4.78", - "version_affected" : "=" - }, { - "version_value" : "4.4.79", - "version_affected" : "=" - }, { - "version_value" : "4.4.80", - "version_affected" : "=" - }, { - "version_value" : "4.4.81", - "version_affected" : "=" - }, { - "version_value" : "4.4.82", - "version_affected" : "=" - }, { - "version_value" : "4.4.83", - "version_affected" : "=" - }, { - "version_value" : "4.4.84", - "version_affected" : "=" - }, { - "version_value" : "4.4.85", - "version_affected" : "=" - }, { - "version_value" : "4.4.86", - "version_affected" : "=" - }, { - "version_value" : "4.4.87", - "version_affected" : "=" - }, { - "version_value" : "4.4.88", - "version_affected" : "=" - }, { - "version_value" : "4.4.89", - "version_affected" : "=" - }, { - "version_value" : "4.4.90", - "version_affected" : "=" - }, { - "version_value" : "4.4.91", - "version_affected" : "=" - }, { - "version_value" : "4.4.92", - "version_affected" : "=" - }, { - "version_value" : "4.4.93", - "version_affected" : "=" - }, { - "version_value" : "4.4.94", - "version_affected" : "=" - }, { - "version_value" : "4.4.95", - "version_affected" : "=" - }, { - "version_value" : "4.4.96", - "version_affected" : "=" - }, { - "version_value" : "4.4.97", - "version_affected" : "=" - }, { - "version_value" : "4.4.98", - "version_affected" : "=" - }, { - "version_value" : "4.4.99", - "version_affected" : "=" - }, { - "version_value" : "4.4.100", - "version_affected" : "=" - }, { - "version_value" : "4.4.101", - "version_affected" : "=" - }, { - "version_value" : "4.4.102", - "version_affected" : "=" - }, { - "version_value" : "4.4.103", - "version_affected" : "=" - }, { - "version_value" : "4.4.104", - "version_affected" : "=" - }, { - "version_value" : "4.4.105", - "version_affected" : "=" - }, { - "version_value" : "4.4.106", - "version_affected" : "=" - }, { - "version_value" : "4.4.107", - "version_affected" : "=" - }, { - "version_value" : "4.4.108", - "version_affected" : "=" - }, { - "version_value" : "4.4.109", - "version_affected" : "=" - }, { - "version_value" : "4.4.110", - "version_affected" : "=" - }, { - "version_value" : "4.4.111", - "version_affected" : "=" - }, { - "version_value" : "4.4.112", - "version_affected" : "=" - }, { - "version_value" : "4.4.113", - "version_affected" : "=" - }, { - "version_value" : "4.4.114", - "version_affected" : "=" - }, { - "version_value" : "4.4.115", - "version_affected" : "=" - }, { - "version_value" : "4.4.116", - "version_affected" : "=" - }, { - "version_value" : "4.4.117", - "version_affected" : "=" - }, { - "version_value" : "4.4.118", - "version_affected" : "=" - }, { - "version_value" : "4.4.119", - "version_affected" : "=" - }, { - "version_value" : "4.4.120", - "version_affected" : "=" - }, { - "version_value" : "4.4.121", - "version_affected" : "=" - }, { - "version_value" : "4.4.122", - "version_affected" : "=" - }, { - "version_value" : "4.4.123", - "version_affected" : "=" - }, { - "version_value" : "4.4.124", - "version_affected" : "=" - }, { - "version_value" : "4.4.125", - "version_affected" : "=" - }, { - "version_value" : "4.4.126", - "version_affected" : "=" - }, { - "version_value" : "4.4.127", - "version_affected" : "=" - }, { - "version_value" : "4.4.128", - "version_affected" : "=" - }, { - "version_value" : "4.4.129", - "version_affected" : "=" - }, { - "version_value" : "4.4.130", - "version_affected" : "=" - }, { - "version_value" : "4.4.131", - "version_affected" : "=" - }, { - "version_value" : "4.4.132", - "version_affected" : "=" - }, { - "version_value" : "4.4.133", - "version_affected" : "=" - }, { - "version_value" : "4.4.134", - "version_affected" : "=" - }, { - "version_value" : "4.4.135", - "version_affected" : "=" - }, { - "version_value" : "4.4.136", - "version_affected" : "=" - }, { - "version_value" : "4.4.137", - "version_affected" : "=" - }, { - "version_value" : "4.4.138", - "version_affected" : "=" - }, { - "version_value" : "4.4.139", - "version_affected" : "=" - }, { - "version_value" : "4.4.140", - "version_affected" : "=" - }, { - "version_value" : "4.4.141", - "version_affected" : "=" - }, { - "version_value" : "4.4.142", - "version_affected" : "=" - }, { - "version_value" : "4.4.143", - "version_affected" : "=" - }, { - "version_value" : "4.4.144", - "version_affected" : "=" - }, { - "version_value" : "4.4.145", - "version_affected" : "=" - }, { - "version_value" : "4.4.146", - "version_affected" : "=" - }, { - "version_value" : "4.4.147", - "version_affected" : "=" - }, { - "version_value" : "4.4.148", - "version_affected" : "=" - }, { - "version_value" : "4.4.149", - "version_affected" : "=" - }, { - "version_value" : "4.4.150", - "version_affected" : "=" - }, { - "version_value" : "4.4.151", - "version_affected" : "=" - }, { - "version_value" : "4.4.152", - "version_affected" : "=" - }, { - "version_value" : "4.4.153", - "version_affected" : "=" - }, { - "version_value" : "4.4.154", - "version_affected" : "=" - }, { - "version_value" : "4.4.155", - "version_affected" : "=" - }, { - "version_value" : "4.4.156", - "version_affected" : "=" - }, { - "version_value" : "4.4.157", - "version_affected" : "=" - }, { - "version_value" : "4.4.158", - "version_affected" : "=" - }, { - "version_value" : "4.4.159", - "version_affected" : "=" - }, { - "version_value" : "4.4.160", - "version_affected" : "=" - }, { - "version_value" : "4.4.161", - "version_affected" : "=" - }, { - "version_value" : "4.4.162", - "version_affected" : "=" - }, { - "version_value" : "4.4.163", - "version_affected" : "=" - }, { - "version_value" : "4.4.164", - "version_affected" : "=" - }, { - "version_value" : "4.4.165", - "version_affected" : "=" - }, { - "version_value" : "4.4.166", - "version_affected" : "=" - }, { - "version_value" : "4.4.167", - "version_affected" : "=" - }, { - "version_value" : "4.4.168", - "version_affected" : "=" - }, { - "version_value" : "4.4.169", - "version_affected" : "=" - }, { - "version_value" : "4.4.170", - "version_affected" : "=" - }, { - "version_value" : "4.4.171", - "version_affected" : "=" - }, { - "version_value" : "4.4.172", - "version_affected" : "=" - }, { - "version_value" : "4.4.173", - "version_affected" : "=" - }, { - "version_value" : "4.4.174", - "version_affected" : "=" - }, { - "version_value" : "4.4.175", - "version_affected" : "=" - }, { - "version_value" : "4.4.176", - "version_affected" : "=" - }, { - "version_value" : "4.4.177", - "version_affected" : "=" - }, { - "version_value" : "4.4.178", - "version_affected" : "=" - }, { - "version_value" : "4.4.179", - "version_affected" : "=" - }, { - "version_value" : "4.4.180", - "version_affected" : "=" - }, { - "version_value" : "4.4.181", - "version_affected" : "=" - }, { - "version_value" : "4.4.182", - "version_affected" : "=" - }, { - "version_value" : "4.4.183", - "version_affected" : "=" - }, { - "version_value" : "4.4.184", - "version_affected" : "=" - }, { - "version_value" : "4.4.185", - "version_affected" : "=" - }, { - "version_value" : "4.4.186", - "version_affected" : "=" - }, { - "version_value" : "4.4.187", - "version_affected" : "=" - }, { - "version_value" : "4.4.188", - "version_affected" : "=" - }, { - "version_value" : "4.4.189", - "version_affected" : "=" - }, { - "version_value" : "4.4.190", - "version_affected" : "=" - }, { - "version_value" : "4.4.195", - "version_affected" : "=" - }, { - "version_value" : "4.4.196", - "version_affected" : "=" - }, { - "version_value" : "4.4.197", - "version_affected" : "=" - }, { - "version_value" : "4.4.198", - "version_affected" : "=" - }, { - "version_value" : "4.4.199", - "version_affected" : "=" - }, { - "version_value" : "4.4.200", - "version_affected" : "=" - }, { - "version_value" : "4.4.201", - "version_affected" : "=" - }, { - "version_value" : "4.4.202", - "version_affected" : "=" - }, { - "version_value" : "4.4.203", - "version_affected" : "=" - }, { - "version_value" : "4.4.204", - "version_affected" : "=" - }, { - "version_value" : "4.4.205", - "version_affected" : "=" - }, { - "version_value" : "4.4.206", - "version_affected" : "=" - }, { - "version_value" : "4.4.207", - "version_affected" : "=" - }, { - "version_value" : "4.4.208", - "version_affected" : "=" - }, { - "version_value" : "4.4.209", - "version_affected" : "=" - }, { - "version_value" : "4.4.210", - "version_affected" : "=" - }, { - "version_value" : "4.4.211", - "version_affected" : "=" - }, { - "version_value" : "4.4.212", - "version_affected" : "=" - }, { - "version_value" : "4.4.213", - "version_affected" : "=" - }, { - "version_value" : "4.4.214", - "version_affected" : "=" - }, { - "version_value" : "4.4.215", - "version_affected" : "=" - }, { - "version_value" : "4.4.216", - "version_affected" : "=" - }, { - "version_value" : "4.4.217", - "version_affected" : "=" - }, { - "version_value" : "4.4.218", - "version_affected" : "=" - }, { - "version_value" : "4.4.219", - "version_affected" : "=" - }, { - "version_value" : "4.4.220", - "version_affected" : "=" - }, { - "version_value" : "4.4.221", - "version_affected" : "=" - }, { - "version_value" : "4.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.0", - "version_affected" : "=" - }, { - "version_value" : "4.5.1", - "version_affected" : "=" - }, { - "version_value" : "4.5.2", - "version_affected" : "=" - }, { - "version_value" : "4.5.3", - "version_affected" : "=" - }, { - "version_value" : "4.5.4", - "version_affected" : "=" - }, { - "version_value" : "4.5.5", - "version_affected" : "=" - }, { - "version_value" : "4.5.6", - "version_affected" : "=" - }, { - "version_value" : "4.5.7", - "version_affected" : "=" - }, { - "version_value" : "4.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.1", - "version_affected" : "=" - }, { - "version_value" : "4.6.2", - "version_affected" : "=" - }, { - "version_value" : "4.6.3", - "version_affected" : "=" - }, { - "version_value" : "4.6.4", - "version_affected" : "=" - }, { - "version_value" : "4.6.5", - "version_affected" : "=" - }, { - "version_value" : "4.6.6", - "version_affected" : "=" - }, { - "version_value" : "4.6.7", - "version_affected" : "=" - }, { - "version_value" : "4.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.1", - "version_affected" : "=" - }, { - "version_value" : "4.7.2", - "version_affected" : "=" - }, { - "version_value" : "4.7.3", - "version_affected" : "=" - }, { - "version_value" : "4.7.4", - "version_affected" : "=" - }, { - "version_value" : "4.7.5", - "version_affected" : "=" - }, { - "version_value" : "4.7.6", - "version_affected" : "=" - }, { - "version_value" : "4.7.7", - "version_affected" : "=" - }, { - "version_value" : "4.7.8", - "version_affected" : "=" - }, { - "version_value" : "4.7.9", - "version_affected" : "=" - }, { - "version_value" : "4.7.10", - "version_affected" : "=" - }, { - "version_value" : "4.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.1", - "version_affected" : "=" - }, { - "version_value" : "4.8.2", - "version_affected" : "=" - }, { - "version_value" : "4.8.3", - "version_affected" : "=" - }, { - "version_value" : "4.8.4", - "version_affected" : "=" - }, { - "version_value" : "4.8.5", - "version_affected" : "=" - }, { - "version_value" : "4.8.6", - "version_affected" : "=" - }, { - "version_value" : "4.8.7", - "version_affected" : "=" - }, { - "version_value" : "4.8.8", - "version_affected" : "=" - }, { - "version_value" : "4.8.9", - "version_affected" : "=" - }, { - "version_value" : "4.8.10", - "version_affected" : "=" - }, { - "version_value" : "4.8.11", - "version_affected" : "=" - }, { - "version_value" : "4.8.12", - "version_affected" : "=" - }, { - "version_value" : "4.8.13", - "version_affected" : "=" - }, { - "version_value" : "4.8.14", - "version_affected" : "=" - }, { - "version_value" : "4.8.15", - "version_affected" : "=" - }, { - "version_value" : "4.8.16", - "version_affected" : "=" - }, { - "version_value" : "4.8.17", - "version_affected" : "=" - }, { - "version_value" : "4.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.0", - "version_affected" : "=" - }, { - "version_value" : "4.9.1", - "version_affected" : "=" - }, { - "version_value" : "4.9.2", - "version_affected" : "=" - }, { - "version_value" : "4.9.3", - "version_affected" : "=" - }, { - "version_value" : "4.9.4", - "version_affected" : "=" - }, { - "version_value" : "4.9.5", - "version_affected" : "=" - }, { - "version_value" : "4.9.6", - "version_affected" : "=" - }, { - "version_value" : "4.9.7", - "version_affected" : "=" - }, { - "version_value" : "4.9.8", - "version_affected" : "=" - }, { - "version_value" : "4.9.9", - "version_affected" : "=" - }, { - "version_value" : "4.9.10", - "version_affected" : "=" - }, { - "version_value" : "4.9.11", - "version_affected" : "=" - }, { - "version_value" : "4.9.12", - "version_affected" : "=" - }, { - "version_value" : "4.9.13", - "version_affected" : "=" - }, { - "version_value" : "4.9.14", - "version_affected" : "=" - }, { - "version_value" : "4.9.15", - "version_affected" : "=" - }, { - "version_value" : "4.9.16", - "version_affected" : "=" - }, { - "version_value" : "4.9.17", - "version_affected" : "=" - }, { - "version_value" : "4.9.18", - "version_affected" : "=" - }, { - "version_value" : "4.9.19", - "version_affected" : "=" - }, { - "version_value" : "4.9.20", - "version_affected" : "=" - }, { - "version_value" : "4.9.21", - "version_affected" : "=" - }, { - "version_value" : "4.9.22", - "version_affected" : "=" - }, { - "version_value" : "4.9.23", - "version_affected" : "=" - }, { - "version_value" : "4.9.24", - "version_affected" : "=" - }, { - "version_value" : "4.9.25", - "version_affected" : "=" - }, { - "version_value" : "4.9.26", - "version_affected" : "=" - }, { - "version_value" : "4.9.27", - "version_affected" : "=" - }, { - "version_value" : "4.9.28", - "version_affected" : "=" - }, { - "version_value" : "4.9.29", - "version_affected" : "=" - }, { - "version_value" : "4.9.30", - "version_affected" : "=" - }, { - "version_value" : "4.9.31", - "version_affected" : "=" - }, { - "version_value" : "4.9.32", - "version_affected" : "=" - }, { - "version_value" : "4.9.33", - "version_affected" : "=" - }, { - "version_value" : "4.9.34", - "version_affected" : "=" - }, { - "version_value" : "4.9.35", - "version_affected" : "=" - }, { - "version_value" : "4.9.36", - "version_affected" : "=" - }, { - "version_value" : "4.9.37", - "version_affected" : "=" - }, { - "version_value" : "4.9.38", - "version_affected" : "=" - }, { - "version_value" : "4.9.39", - "version_affected" : "=" - }, { - "version_value" : "4.9.40", - "version_affected" : "=" - }, { - "version_value" : "4.9.41", - "version_affected" : "=" - }, { - "version_value" : "4.9.42", - "version_affected" : "=" - }, { - "version_value" : "4.9.43", - "version_affected" : "=" - }, { - "version_value" : "4.9.44", - "version_affected" : "=" - }, { - "version_value" : "4.9.45", - "version_affected" : "=" - }, { - "version_value" : "4.9.46", - "version_affected" : "=" - }, { - "version_value" : "4.9.47", - "version_affected" : "=" - }, { - "version_value" : "4.9.48", - "version_affected" : "=" - }, { - "version_value" : "4.9.49", - "version_affected" : "=" - }, { - "version_value" : "4.9.50", - "version_affected" : "=" - }, { - "version_value" : "4.9.51", - "version_affected" : "=" - }, { - "version_value" : "4.9.52", - "version_affected" : "=" - }, { - "version_value" : "4.9.53", - "version_affected" : "=" - }, { - "version_value" : "4.9.54", - "version_affected" : "=" - }, { - "version_value" : "4.9.55", - "version_affected" : "=" - }, { - "version_value" : "4.9.56", - "version_affected" : "=" - }, { - "version_value" : "4.9.57", - "version_affected" : "=" - }, { - "version_value" : "4.9.58", - "version_affected" : "=" - }, { - "version_value" : "4.9.59", - "version_affected" : "=" - }, { - "version_value" : "4.9.60", - "version_affected" : "=" - }, { - "version_value" : "4.9.61", - "version_affected" : "=" - }, { - "version_value" : "4.9.62", - "version_affected" : "=" - }, { - "version_value" : "4.9.63", - "version_affected" : "=" - }, { - "version_value" : "4.9.64", - "version_affected" : "=" - }, { - "version_value" : "4.9.65", - "version_affected" : "=" - }, { - "version_value" : "4.9.66", - "version_affected" : "=" - }, { - "version_value" : "4.9.67", - "version_affected" : "=" - }, { - "version_value" : "4.9.68", - "version_affected" : "=" - }, { - "version_value" : "4.9.69", - "version_affected" : "=" - }, { - "version_value" : "4.9.70", - "version_affected" : "=" - }, { - "version_value" : "4.9.71", - "version_affected" : "=" - }, { - "version_value" : "4.9.72", - "version_affected" : "=" - }, { - "version_value" : "4.9.73", - "version_affected" : "=" - }, { - "version_value" : "4.9.74", - "version_affected" : "=" - }, { - "version_value" : "4.9.75", - "version_affected" : "=" - }, { - "version_value" : "4.9.76", - "version_affected" : "=" - }, { - "version_value" : "4.9.77", - "version_affected" : "=" - }, { - "version_value" : "4.9.78", - "version_affected" : "=" - }, { - "version_value" : "4.9.79", - "version_affected" : "=" - }, { - "version_value" : "4.9.80", - "version_affected" : "=" - }, { - "version_value" : "4.9.81", - "version_affected" : "=" - }, { - "version_value" : "4.9.82", - "version_affected" : "=" - }, { - "version_value" : "4.9.83", - "version_affected" : "=" - }, { - "version_value" : "4.9.84", - "version_affected" : "=" - }, { - "version_value" : "4.9.85", - "version_affected" : "=" - }, { - "version_value" : "4.9.86", - "version_affected" : "=" - }, { - "version_value" : "4.9.87", - "version_affected" : "=" - }, { - "version_value" : "4.9.88", - "version_affected" : "=" - }, { - "version_value" : "4.9.89", - "version_affected" : "=" - }, { - "version_value" : "4.9.90", - "version_affected" : "=" - }, { - "version_value" : "4.9.91", - "version_affected" : "=" - }, { - "version_value" : "4.9.92", - "version_affected" : "=" - }, { - "version_value" : "4.9.93", - "version_affected" : "=" - }, { - "version_value" : "4.9.94", - "version_affected" : "=" - }, { - "version_value" : "4.9.95", - "version_affected" : "=" - }, { - "version_value" : "4.9.96", - "version_affected" : "=" - }, { - "version_value" : "4.9.97", - "version_affected" : "=" - }, { - "version_value" : "4.9.98", - "version_affected" : "=" - }, { - "version_value" : "4.9.99", - "version_affected" : "=" - }, { - "version_value" : "4.9.100", - "version_affected" : "=" - }, { - "version_value" : "4.9.101", - "version_affected" : "=" - }, { - "version_value" : "4.9.102", - "version_affected" : "=" - }, { - "version_value" : "4.9.103", - "version_affected" : "=" - }, { - "version_value" : "4.9.104", - "version_affected" : "=" - }, { - "version_value" : "4.9.105", - "version_affected" : "=" - }, { - "version_value" : "4.9.106", - "version_affected" : "=" - }, { - "version_value" : "4.9.107", - "version_affected" : "=" - }, { - "version_value" : "4.9.108", - "version_affected" : "=" - }, { - "version_value" : "4.9.109", - "version_affected" : "=" - }, { - "version_value" : "4.9.110", - "version_affected" : "=" - }, { - "version_value" : "4.9.111", - "version_affected" : "=" - }, { - "version_value" : "4.9.112", - "version_affected" : "=" - }, { - "version_value" : "4.9.113", - "version_affected" : "=" - }, { - "version_value" : "4.9.114", - "version_affected" : "=" - }, { - "version_value" : "4.9.115", - "version_affected" : "=" - }, { - "version_value" : "4.9.116", - "version_affected" : "=" - }, { - "version_value" : "4.9.117", - "version_affected" : "=" - }, { - "version_value" : "4.9.118", - "version_affected" : "=" - }, { - "version_value" : "4.9.119", - "version_affected" : "=" - }, { - "version_value" : "4.9.120", - "version_affected" : "=" - }, { - "version_value" : "4.9.121", - "version_affected" : "=" - }, { - "version_value" : "4.9.122", - "version_affected" : "=" - }, { - "version_value" : "4.9.123", - "version_affected" : "=" - }, { - "version_value" : "4.9.124", - "version_affected" : "=" - }, { - "version_value" : "4.9.125", - "version_affected" : "=" - }, { - "version_value" : "4.9.126", - "version_affected" : "=" - }, { - "version_value" : "4.9.127", - "version_affected" : "=" - }, { - "version_value" : "4.9.128", - "version_affected" : "=" - }, { - "version_value" : "4.9.129", - "version_affected" : "=" - }, { - "version_value" : "4.9.130", - "version_affected" : "=" - }, { - "version_value" : "4.9.131", - "version_affected" : "=" - }, { - "version_value" : "4.9.132", - "version_affected" : "=" - }, { - "version_value" : "4.9.133", - "version_affected" : "=" - }, { - "version_value" : "4.9.134", - "version_affected" : "=" - }, { - "version_value" : "4.9.135", - "version_affected" : "=" - }, { - "version_value" : "4.9.136", - "version_affected" : "=" - }, { - "version_value" : "4.9.137", - "version_affected" : "=" - }, { - "version_value" : "4.9.138", - "version_affected" : "=" - }, { - "version_value" : "4.9.139", - "version_affected" : "=" - }, { - "version_value" : "4.9.140", - "version_affected" : "=" - }, { - "version_value" : "4.9.141", - "version_affected" : "=" - }, { - "version_value" : "4.9.142", - "version_affected" : "=" - }, { - "version_value" : "4.9.143", - "version_affected" : "=" - }, { - "version_value" : "4.9.144", - "version_affected" : "=" - }, { - "version_value" : "4.9.145", - "version_affected" : "=" - }, { - "version_value" : "4.9.146", - "version_affected" : "=" - }, { - "version_value" : "4.9.147", - "version_affected" : "=" - }, { - "version_value" : "4.9.148", - "version_affected" : "=" - }, { - "version_value" : "4.9.149", - "version_affected" : "=" - }, { - "version_value" : "4.9.150", - "version_affected" : "=" - }, { - "version_value" : "4.9.151", - "version_affected" : "=" - }, { - "version_value" : "4.9.152", - "version_affected" : "=" - }, { - "version_value" : "4.9.153", - "version_affected" : "=" - }, { - "version_value" : "4.9.154", - "version_affected" : "=" - }, { - "version_value" : "4.9.155", - "version_affected" : "=" - }, { - "version_value" : "4.9.156", - "version_affected" : "=" - }, { - "version_value" : "4.9.157", - "version_affected" : "=" - }, { - "version_value" : "4.9.158", - "version_affected" : "=" - }, { - "version_value" : "4.9.159", - "version_affected" : "=" - }, { - "version_value" : "4.9.160", - "version_affected" : "=" - }, { - "version_value" : "4.9.161", - "version_affected" : "=" - }, { - "version_value" : "4.9.162", - "version_affected" : "=" - }, { - "version_value" : "4.9.163", - "version_affected" : "=" - }, { - "version_value" : "4.9.164", - "version_affected" : "=" - }, { - "version_value" : "4.9.165", - "version_affected" : "=" - }, { - "version_value" : "4.9.166", - "version_affected" : "=" - }, { - "version_value" : "4.9.167", - "version_affected" : "=" - }, { - "version_value" : "4.9.168", - "version_affected" : "=" - }, { - "version_value" : "4.9.169", - "version_affected" : "=" - }, { - "version_value" : "4.9.170", - "version_affected" : "=" - }, { - "version_value" : "4.9.171", - "version_affected" : "=" - }, { - "version_value" : "4.9.172", - "version_affected" : "=" - }, { - "version_value" : "4.9.173", - "version_affected" : "=" - }, { - "version_value" : "4.9.174", - "version_affected" : "=" - }, { - "version_value" : "4.9.175", - "version_affected" : "=" - }, { - "version_value" : "4.9.176", - "version_affected" : "=" - }, { - "version_value" : "4.9.177", - "version_affected" : "=" - }, { - "version_value" : "4.9.178", - "version_affected" : "=" - }, { - "version_value" : "4.9.179", - "version_affected" : "=" - }, { - "version_value" : "4.9.180", - "version_affected" : "=" - }, { - "version_value" : "4.9.181", - "version_affected" : "=" - }, { - "version_value" : "4.9.182", - "version_affected" : "=" - }, { - "version_value" : "4.9.183", - "version_affected" : "=" - }, { - "version_value" : "4.9.184", - "version_affected" : "=" - }, { - "version_value" : "4.9.185", - "version_affected" : "=" - }, { - "version_value" : "4.9.186", - "version_affected" : "=" - }, { - "version_value" : "4.9.187", - "version_affected" : "=" - }, { - "version_value" : "4.9.188", - "version_affected" : "=" - }, { - "version_value" : "4.9.189", - "version_affected" : "=" - }, { - "version_value" : "4.9.190", - "version_affected" : "=" - }, { - "version_value" : "4.9.196", - "version_affected" : "=" - }, { - "version_value" : "4.9.197", - "version_affected" : "=" - }, { - "version_value" : "4.9.198", - "version_affected" : "=" - }, { - "version_value" : "4.9.199", - "version_affected" : "=" - }, { - "version_value" : "4.9.200", - "version_affected" : "=" - }, { - "version_value" : "4.9.201", - "version_affected" : "=" - }, { - "version_value" : "4.9.202", - "version_affected" : "=" - }, { - "version_value" : "4.9.203", - "version_affected" : "=" - }, { - "version_value" : "4.9.204", - "version_affected" : "=" - }, { - "version_value" : "4.9.205", - "version_affected" : "=" - }, { - "version_value" : "4.9.206", - "version_affected" : "=" - }, { - "version_value" : "4.9.207", - "version_affected" : "=" - }, { - "version_value" : "4.9.208", - "version_affected" : "=" - }, { - "version_value" : "4.9.209", - "version_affected" : "=" - }, { - "version_value" : "4.9.210", - "version_affected" : "=" - }, { - "version_value" : "4.9.211", - "version_affected" : "=" - }, { - "version_value" : "4.9.212", - "version_affected" : "=" - }, { - "version_value" : "4.9.213", - "version_affected" : "=" - }, { - "version_value" : "4.9.214", - "version_affected" : "=" - }, { - "version_value" : "4.9.215", - "version_affected" : "=" - }, { - "version_value" : "4.9.216", - "version_affected" : "=" - }, { - "version_value" : "4.9.217", - "version_affected" : "=" - }, { - "version_value" : "4.9.218", - "version_affected" : "=" - }, { - "version_value" : "4.9.219", - "version_affected" : "=" - }, { - "version_value" : "4.9.220", - "version_affected" : "=" - }, { - "version_value" : "4.9.221", - "version_affected" : "=" - }, { - "version_value" : "4.10", - "version_affected" : "=" - }, { - "version_value" : "4.10.1", - "version_affected" : "=" - }, { - "version_value" : "4.10.2", - "version_affected" : "=" - }, { - "version_value" : "4.10.3", - "version_affected" : "=" - }, { - "version_value" : "4.10.4", - "version_affected" : "=" - }, { - "version_value" : "4.10.5", - "version_affected" : "=" - }, { - "version_value" : "4.10.6", - "version_affected" : "=" - }, { - "version_value" : "4.10.7", - "version_affected" : "=" - }, { - "version_value" : "4.10.8", - "version_affected" : "=" - }, { - "version_value" : "4.10.9", - "version_affected" : "=" - }, { - "version_value" : "4.10.10", - "version_affected" : "=" - }, { - "version_value" : "4.10.11", - "version_affected" : "=" - }, { - "version_value" : "4.10.12", - "version_affected" : "=" - }, { - "version_value" : "4.10.13", - "version_affected" : "=" - }, { - "version_value" : "4.10.14", - "version_affected" : "=" - }, { - "version_value" : "4.10.15", - "version_affected" : "=" - }, { - "version_value" : "4.10.16", - "version_affected" : "=" - }, { - "version_value" : "4.10.17", - "version_affected" : "=" - }, { - "version_value" : "4.11", - "version_affected" : "=" - }, { - "version_value" : "4.11.1", - "version_affected" : "=" - }, { - "version_value" : "4.11.2", - "version_affected" : "=" - }, { - "version_value" : "4.11.3", - "version_affected" : "=" - }, { - "version_value" : "4.11.4", - "version_affected" : "=" - }, { - "version_value" : "4.11.5", - "version_affected" : "=" - }, { - "version_value" : "4.11.6", - "version_affected" : "=" - }, { - "version_value" : "4.11.7", - "version_affected" : "=" - }, { - "version_value" : "4.11.8", - "version_affected" : "=" - }, { - "version_value" : "4.11.9", - "version_affected" : "=" - }, { - "version_value" : "4.11.10", - "version_affected" : "=" - }, { - "version_value" : "4.11.11", - "version_affected" : "=" - }, { - "version_value" : "4.11.12", - "version_affected" : "=" - }, { - "version_value" : "4.12", - "version_affected" : "=" - }, { - "version_value" : "4.12.1", - "version_affected" : "=" - }, { - "version_value" : "4.12.2", - "version_affected" : "=" - }, { - "version_value" : "4.12.3", - "version_affected" : "=" - }, { - "version_value" : "4.12.4", - "version_affected" : "=" - }, { - "version_value" : "4.12.5", - "version_affected" : "=" - }, { - "version_value" : "4.12.6", - "version_affected" : "=" - }, { - "version_value" : "4.12.7", - "version_affected" : "=" - }, { - "version_value" : "4.12.8", - "version_affected" : "=" - }, { - "version_value" : "4.12.9", - "version_affected" : "=" - }, { - "version_value" : "4.12.10", - "version_affected" : "=" - }, { - "version_value" : "4.12.11", - "version_affected" : "=" - }, { - "version_value" : "4.12.12", - "version_affected" : "=" - }, { - "version_value" : "4.12.13", - "version_affected" : "=" - }, { - "version_value" : "4.12.14", - "version_affected" : "=" - }, { - "version_value" : "4.13", - "version_affected" : "=" - }, { - "version_value" : "4.13.1", - "version_affected" : "=" - }, { - "version_value" : "4.13.2", - "version_affected" : "=" - }, { - "version_value" : "4.13.3", - "version_affected" : "=" - }, { - "version_value" : "4.13.4", - "version_affected" : "=" - }, { - "version_value" : "4.13.5", - "version_affected" : "=" - }, { - "version_value" : "4.13.6", - "version_affected" : "=" - }, { - "version_value" : "4.13.7", - "version_affected" : "=" - }, { - "version_value" : "4.13.8", - "version_affected" : "=" - }, { - "version_value" : "4.13.9", - "version_affected" : "=" - }, { - "version_value" : "4.13.10", - "version_affected" : "=" - }, { - "version_value" : "4.13.11", - "version_affected" : "=" - }, { - "version_value" : "4.13.12", - "version_affected" : "=" - }, { - "version_value" : "4.13.13", - "version_affected" : "=" - }, { - "version_value" : "4.13.14", - "version_affected" : "=" - }, { - "version_value" : "4.13.15", - "version_affected" : "=" - }, { - "version_value" : "4.13.16", - "version_affected" : "=" - }, { - "version_value" : "4.14", - "version_affected" : "=" - }, { - "version_value" : "4.14.1", - "version_affected" : "=" - }, { - "version_value" : "4.14.2", - "version_affected" : "=" - }, { - "version_value" : "4.14.3", - "version_affected" : "=" - }, { - "version_value" : "4.14.4", - "version_affected" : "=" - }, { - "version_value" : "4.14.5", - "version_affected" : "=" - }, { - "version_value" : "4.14.6", - "version_affected" : "=" - }, { - "version_value" : "4.14.7", - "version_affected" : "=" - }, { - "version_value" : "4.14.8", - "version_affected" : "=" - }, { - "version_value" : "4.14.9", - "version_affected" : "=" - }, { - "version_value" : "4.14.10", - "version_affected" : "=" - }, { - "version_value" : "4.14.11", - "version_affected" : "=" - }, { - "version_value" : "4.14.12", - "version_affected" : "=" - }, { - "version_value" : "4.14.13", - "version_affected" : "=" - }, { - "version_value" : "4.14.14", - "version_affected" : "=" - }, { - "version_value" : "4.14.15", - "version_affected" : "=" - }, { - "version_value" : "4.14.16", - "version_affected" : "=" - }, { - "version_value" : "4.14.17", - "version_affected" : "=" - }, { - "version_value" : "4.14.18", - "version_affected" : "=" - }, { - "version_value" : "4.14.19", - "version_affected" : "=" - }, { - "version_value" : "4.14.20", - "version_affected" : "=" - }, { - "version_value" : "4.14.21", - "version_affected" : "=" - }, { - "version_value" : "4.14.22", - "version_affected" : "=" - }, { - "version_value" : "4.14.23", - "version_affected" : "=" - }, { - "version_value" : "4.14.24", - "version_affected" : "=" - }, { - "version_value" : "4.14.25", - "version_affected" : "=" - }, { - "version_value" : "4.14.26", - "version_affected" : "=" - }, { - "version_value" : "4.14.27", - "version_affected" : "=" - }, { - "version_value" : "4.14.28", - "version_affected" : "=" - }, { - "version_value" : "4.14.29", - "version_affected" : "=" - }, { - "version_value" : "4.14.30", - "version_affected" : "=" - }, { - "version_value" : "4.14.31", - "version_affected" : "=" - }, { - "version_value" : "4.14.32", - "version_affected" : "=" - }, { - "version_value" : "4.14.33", - "version_affected" : "=" - }, { - "version_value" : "4.14.34", - "version_affected" : "=" - }, { - "version_value" : "4.14.35", - "version_affected" : "=" - }, { - "version_value" : "4.14.36", - "version_affected" : "=" - }, { - "version_value" : "4.14.37", - "version_affected" : "=" - }, { - "version_value" : "4.14.38", - "version_affected" : "=" - }, { - "version_value" : "4.14.39", - "version_affected" : "=" - }, { - "version_value" : "4.14.40", - "version_affected" : "=" - }, { - "version_value" : "4.14.41", - "version_affected" : "=" - }, { - "version_value" : "4.14.42", - "version_affected" : "=" - }, { - "version_value" : "4.14.43", - "version_affected" : "=" - }, { - "version_value" : "4.14.44", - "version_affected" : "=" - }, { - "version_value" : "4.14.45", - "version_affected" : "=" - }, { - "version_value" : "4.14.46", - "version_affected" : "=" - }, { - "version_value" : "4.14.47", - "version_affected" : "=" - }, { - "version_value" : "4.14.48", - "version_affected" : "=" - }, { - "version_value" : "4.14.49", - "version_affected" : "=" - }, { - "version_value" : "4.14.50", - "version_affected" : "=" - }, { - "version_value" : "4.14.51", - "version_affected" : "=" - }, { - "version_value" : "4.14.52", - "version_affected" : "=" - }, { - "version_value" : "4.14.53", - "version_affected" : "=" - }, { - "version_value" : "4.14.54", - "version_affected" : "=" - }, { - "version_value" : "4.14.55", - "version_affected" : "=" - }, { - "version_value" : "4.14.56", - "version_affected" : "=" - }, { - "version_value" : "4.14.57", - "version_affected" : "=" - }, { - "version_value" : "4.14.58", - "version_affected" : "=" - }, { - "version_value" : "4.14.59", - "version_affected" : "=" - }, { - "version_value" : "4.14.60", - "version_affected" : "=" - }, { - "version_value" : "4.14.61", - "version_affected" : "=" - }, { - "version_value" : "4.14.62", - "version_affected" : "=" - }, { - "version_value" : "4.14.63", - "version_affected" : "=" - }, { - "version_value" : "4.14.64", - "version_affected" : "=" - }, { - "version_value" : "4.14.65", - "version_affected" : "=" - }, { - "version_value" : "4.14.66", - "version_affected" : "=" - }, { - "version_value" : "4.14.67", - "version_affected" : "=" - }, { - "version_value" : "4.14.68", - "version_affected" : "=" - }, { - "version_value" : "4.14.69", - "version_affected" : "=" - }, { - "version_value" : "4.14.70", - "version_affected" : "=" - }, { - "version_value" : "4.14.71", - "version_affected" : "=" - }, { - "version_value" : "4.14.72", - "version_affected" : "=" - }, { - "version_value" : "4.14.73", - "version_affected" : "=" - }, { - "version_value" : "4.14.74", - "version_affected" : "=" - }, { - "version_value" : "4.14.75", - "version_affected" : "=" - }, { - "version_value" : "4.14.76", - "version_affected" : "=" - }, { - "version_value" : "4.14.77", - "version_affected" : "=" - }, { - "version_value" : "4.14.78", - "version_affected" : "=" - }, { - "version_value" : "4.14.79", - "version_affected" : "=" - }, { - "version_value" : "4.14.80", - "version_affected" : "=" - }, { - "version_value" : "4.14.81", - "version_affected" : "=" - }, { - "version_value" : "4.14.82", - "version_affected" : "=" - }, { - "version_value" : "4.14.83", - "version_affected" : "=" - }, { - "version_value" : "4.14.84", - "version_affected" : "=" - }, { - "version_value" : "4.14.85", - "version_affected" : "=" - }, { - "version_value" : "4.14.86", - "version_affected" : "=" - }, { - "version_value" : "4.14.87", - "version_affected" : "=" - }, { - "version_value" : "4.14.88", - "version_affected" : "=" - }, { - "version_value" : "4.14.89", - "version_affected" : "=" - }, { - "version_value" : "4.14.90", - "version_affected" : "=" - }, { - "version_value" : "4.14.91", - "version_affected" : "=" - }, { - "version_value" : "4.14.92", - "version_affected" : "=" - }, { - "version_value" : "4.14.93", - "version_affected" : "=" - }, { - "version_value" : "4.14.94", - "version_affected" : "=" - }, { - "version_value" : "4.14.95", - "version_affected" : "=" - }, { - "version_value" : "4.14.96", - "version_affected" : "=" - }, { - "version_value" : "4.14.97", - "version_affected" : "=" - }, { - "version_value" : "4.14.98", - "version_affected" : "=" - }, { - "version_value" : "4.14.99", - "version_affected" : "=" - }, { - "version_value" : "4.14.100", - "version_affected" : "=" - }, { - "version_value" : "4.14.101", - "version_affected" : "=" - }, { - "version_value" : "4.14.102", - "version_affected" : "=" - }, { - "version_value" : "4.14.103", - "version_affected" : "=" - }, { - "version_value" : "4.14.104", - "version_affected" : "=" - }, { - "version_value" : "4.14.105", - "version_affected" : "=" - }, { - "version_value" : "4.14.106", - "version_affected" : "=" - }, { - "version_value" : "4.14.107", - "version_affected" : "=" - }, { - "version_value" : "4.14.108", - "version_affected" : "=" - }, { - "version_value" : "4.14.109", - "version_affected" : "=" - }, { - "version_value" : "4.14.110", - "version_affected" : "=" - }, { - "version_value" : "4.14.111", - "version_affected" : "=" - }, { - "version_value" : "4.14.112", - "version_affected" : "=" - }, { - "version_value" : "4.14.113", - "version_affected" : "=" - }, { - "version_value" : "4.14.114", - "version_affected" : "=" - }, { - "version_value" : "4.14.115", - "version_affected" : "=" - }, { - "version_value" : "4.14.116", - "version_affected" : "=" - }, { - "version_value" : "4.14.117", - "version_affected" : "=" - }, { - "version_value" : "4.14.118", - "version_affected" : "=" - }, { - "version_value" : "4.14.119", - "version_affected" : "=" - }, { - "version_value" : "4.14.120", - "version_affected" : "=" - }, { - "version_value" : "4.14.121", - "version_affected" : "=" - }, { - "version_value" : "4.14.122", - "version_affected" : "=" - }, { - "version_value" : "4.14.123", - "version_affected" : "=" - }, { - "version_value" : "4.14.124", - "version_affected" : "=" - }, { - "version_value" : "4.14.125", - "version_affected" : "=" - }, { - "version_value" : "4.14.126", - "version_affected" : "=" - }, { - "version_value" : "4.14.127", - "version_affected" : "=" - }, { - "version_value" : "4.14.128", - "version_affected" : "=" - }, { - "version_value" : "4.14.129", - "version_affected" : "=" - }, { - "version_value" : "4.14.130", - "version_affected" : "=" - }, { - "version_value" : "4.14.131", - "version_affected" : "=" - }, { - "version_value" : "4.14.132", - "version_affected" : "=" - }, { - "version_value" : "4.14.133", - "version_affected" : "=" - }, { - "version_value" : "4.14.134", - "version_affected" : "=" - }, { - "version_value" : "4.14.135", - "version_affected" : "=" - }, { - "version_value" : "4.14.136", - "version_affected" : "=" - }, { - "version_value" : "4.14.137", - "version_affected" : "=" - }, { - "version_value" : "4.14.138", - "version_affected" : "=" - }, { - "version_value" : "4.14.139", - "version_affected" : "=" - }, { - "version_value" : "4.14.140", - "version_affected" : "=" - }, { - "version_value" : "4.14.141", - "version_affected" : "=" - }, { - "version_value" : "4.14.142", - "version_affected" : "=" - }, { - "version_value" : "4.14.143", - "version_affected" : "=" - }, { - "version_value" : "4.14.144", - "version_affected" : "=" - }, { - "version_value" : "4.14.145", - "version_affected" : "=" - }, { - "version_value" : "4.14.146", - "version_affected" : "=" - }, { - "version_value" : "4.14.147", - "version_affected" : "=" - }, { - "version_value" : "4.14.148", - "version_affected" : "=" - }, { - "version_value" : "4.14.149", - "version_affected" : "=" - }, { - "version_value" : "4.14.150", - "version_affected" : "=" - }, { - "version_value" : "4.14.151", - "version_affected" : "=" - }, { - "version_value" : "4.14.152", - "version_affected" : "=" - }, { - "version_value" : "4.14.153", - "version_affected" : "=" - }, { - "version_value" : "4.14.154", - "version_affected" : "=" - }, { - "version_value" : "4.14.155", - "version_affected" : "=" - }, { - "version_value" : "4.14.156", - "version_affected" : "=" - }, { - "version_value" : "4.14.157", - "version_affected" : "=" - }, { - "version_value" : "4.14.158", - "version_affected" : "=" - }, { - "version_value" : "4.14.159", - "version_affected" : "=" - }, { - "version_value" : "4.14.160", - "version_affected" : "=" - }, { - "version_value" : "4.14.161", - "version_affected" : "=" - }, { - "version_value" : "4.14.162", - "version_affected" : "=" - }, { - "version_value" : "4.14.163", - "version_affected" : "=" - }, { - "version_value" : "4.14.164", - "version_affected" : "=" - }, { - "version_value" : "4.14.165", - "version_affected" : "=" - }, { - "version_value" : "4.14.166", - "version_affected" : "=" - }, { - "version_value" : "4.14.167", - "version_affected" : "=" - }, { - "version_value" : "4.14.168", - "version_affected" : "=" - }, { - "version_value" : "4.14.169", - "version_affected" : "=" - }, { - "version_value" : "4.14.170", - "version_affected" : "=" - }, { - "version_value" : "4.14.171", - "version_affected" : "=" - }, { - "version_value" : "4.14.172", - "version_affected" : "=" - }, { - "version_value" : "4.14.173", - "version_affected" : "=" - }, { - "version_value" : "4.14.174", - "version_affected" : "=" - }, { - "version_value" : "4.14.175", - "version_affected" : "=" - }, { - "version_value" : "4.14.176", - "version_affected" : "=" - }, { - "version_value" : "4.14.177", - "version_affected" : "=" - }, { - "version_value" : "4.14.178", - "version_affected" : "=" - }, { - "version_value" : "4.15", - "version_affected" : "=" - }, { - "version_value" : "4.15.1", - "version_affected" : "=" - }, { - "version_value" : "4.15.2", - "version_affected" : "=" - }, { - "version_value" : "4.15.3", - "version_affected" : "=" - }, { - "version_value" : "4.15.4", - "version_affected" : "=" - }, { - "version_value" : "4.15.5", - "version_affected" : "=" - }, { - "version_value" : "4.15.6", - "version_affected" : "=" - }, { - "version_value" : "4.15.7", - "version_affected" : "=" - }, { - "version_value" : "4.15.8", - "version_affected" : "=" - }, { - "version_value" : "4.15.9", - "version_affected" : "=" - }, { - "version_value" : "4.15.10", - "version_affected" : "=" - }, { - "version_value" : "4.15.11", - "version_affected" : "=" - }, { - "version_value" : "4.15.12", - "version_affected" : "=" - }, { - "version_value" : "4.15.13", - "version_affected" : "=" - }, { - "version_value" : "4.15.14", - "version_affected" : "=" - }, { - "version_value" : "4.15.15", - "version_affected" : "=" - }, { - "version_value" : "4.15.16", - "version_affected" : "=" - }, { - "version_value" : "4.15.17", - "version_affected" : "=" - }, { - "version_value" : "4.15.18", - "version_affected" : "=" - }, { - "version_value" : "4.16", - "version_affected" : "=" - }, { - "version_value" : "4.16.1", - "version_affected" : "=" - }, { - "version_value" : "4.16.2", - "version_affected" : "=" - }, { - "version_value" : "4.16.3", - "version_affected" : "=" - }, { - "version_value" : "4.16.4", - "version_affected" : "=" - }, { - "version_value" : "4.16.5", - "version_affected" : "=" - }, { - "version_value" : "4.16.6", - "version_affected" : "=" - }, { - "version_value" : "4.16.7", - "version_affected" : "=" - }, { - "version_value" : "4.16.8", - "version_affected" : "=" - }, { - "version_value" : "4.16.9", - "version_affected" : "=" - }, { - "version_value" : "4.16.10", - "version_affected" : "=" - }, { - "version_value" : "4.16.11", - "version_affected" : "=" - }, { - "version_value" : "4.16.12", - "version_affected" : "=" - }, { - "version_value" : "4.16.13", - "version_affected" : "=" - }, { - "version_value" : "4.16.14", - "version_affected" : "=" - }, { - "version_value" : "4.16.15", - "version_affected" : "=" - }, { - "version_value" : "4.16.16", - "version_affected" : "=" - }, { - "version_value" : "4.16.17", - "version_affected" : "=" - }, { - "version_value" : "4.16.18", - "version_affected" : "=" - }, { - "version_value" : "4.17", - "version_affected" : "=" - }, { - "version_value" : "4.17.1", - "version_affected" : "=" - }, { - "version_value" : "4.17.2", - "version_affected" : "=" - }, { - "version_value" : "4.17.3", - "version_affected" : "=" - }, { - "version_value" : "4.17.4", - "version_affected" : "=" - }, { - "version_value" : "4.17.5", - "version_affected" : "=" - }, { - "version_value" : "4.17.6", - "version_affected" : "=" - }, { - "version_value" : "4.17.7", - "version_affected" : "=" - }, { - "version_value" : "4.17.8", - "version_affected" : "=" - }, { - "version_value" : "4.17.9", - "version_affected" : "=" - }, { - "version_value" : "4.18", - "version_affected" : "=" - }, { - "version_value" : "4.18.0", - "version_affected" : "=" - }, { - "version_value" : "4.18.1", - "version_affected" : "=" - }, { - "version_value" : "4.18.2", - "version_affected" : "=" - }, { - "version_value" : "4.18.3", - "version_affected" : "=" - }, { - "version_value" : "4.18.4", - "version_affected" : "=" - }, { - "version_value" : "4.18.5", - "version_affected" : "=" - }, { - "version_value" : "4.18.6", - "version_affected" : "=" - }, { - "version_value" : "4.18.7", - "version_affected" : "=" - }, { - "version_value" : "4.18.8", - "version_affected" : "=" - }, { - "version_value" : "4.18.9", - "version_affected" : "=" - }, { - "version_value" : "4.18.10", - "version_affected" : "=" - }, { - "version_value" : "4.18.11", - "version_affected" : "=" - }, { - "version_value" : "4.18.12", - "version_affected" : "=" - }, { - "version_value" : "4.18.13", - "version_affected" : "=" - }, { - "version_value" : "4.18.14", - "version_affected" : "=" - }, { - "version_value" : "4.18.15", - "version_affected" : "=" - }, { - "version_value" : "4.18.16", - "version_affected" : "=" - }, { - "version_value" : "4.18.19", - "version_affected" : "=" - }, { - "version_value" : "4.18.20", - "version_affected" : "=" - }, { - "version_value" : "4.19", - "version_affected" : "=" - }, { - "version_value" : "4.19.1", - "version_affected" : "=" - }, { - "version_value" : "4.19.2", - "version_affected" : "=" - }, { - "version_value" : "4.19.3", - "version_affected" : "=" - }, { - "version_value" : "4.19.4", - "version_affected" : "=" - }, { - "version_value" : "4.19.5", - "version_affected" : "=" - }, { - "version_value" : "4.19.6", - "version_affected" : "=" - }, { - "version_value" : "4.19.7", - "version_affected" : "=" - }, { - "version_value" : "4.19.8", - "version_affected" : "=" - }, { - "version_value" : "4.19.9", - "version_affected" : "=" - }, { - "version_value" : "4.19.10", - "version_affected" : "=" - }, { - "version_value" : "4.19.11", - "version_affected" : "=" - }, { - "version_value" : "4.19.12", - "version_affected" : "=" - }, { - "version_value" : "4.19.13", - "version_affected" : "=" - }, { - "version_value" : "4.19.16", - "version_affected" : "=" - }, { - "version_value" : "4.19.17", - "version_affected" : "=" - }, { - "version_value" : "4.19.18", - "version_affected" : "=" - }, { - "version_value" : "4.19.19", - "version_affected" : "=" - }, { - "version_value" : "4.19.20", - "version_affected" : "=" - }, { - "version_value" : "4.19.21", - "version_affected" : "=" - }, { - "version_value" : "4.19.22", - "version_affected" : "=" - }, { - "version_value" : "4.19.23", - "version_affected" : "=" - }, { - "version_value" : "4.19.24", - "version_affected" : "=" - }, { - "version_value" : "4.19.25", - "version_affected" : "=" - }, { - "version_value" : "4.19.26", - "version_affected" : "=" - }, { - "version_value" : "4.19.27", - "version_affected" : "=" - }, { - "version_value" : "4.19.28", - "version_affected" : "=" - }, { - "version_value" : "4.19.29", - "version_affected" : "=" - }, { - "version_value" : "4.19.30", - "version_affected" : "=" - }, { - "version_value" : "4.19.31", - "version_affected" : "=" - }, { - "version_value" : "4.19.32", - "version_affected" : "=" - }, { - "version_value" : "4.19.33", - "version_affected" : "=" - }, { - "version_value" : "4.19.34", - "version_affected" : "=" - }, { - "version_value" : "4.19.35", - "version_affected" : "=" - }, { - "version_value" : "4.19.36", - "version_affected" : "=" - }, { - "version_value" : "4.19.37", - "version_affected" : "=" - }, { - "version_value" : "4.19.38", - "version_affected" : "=" - }, { - "version_value" : "4.19.39", - "version_affected" : "=" - }, { - "version_value" : "4.19.40", - "version_affected" : "=" - }, { - "version_value" : "4.19.41", - "version_affected" : "=" - }, { - "version_value" : "4.19.42", - "version_affected" : "=" - }, { - "version_value" : "4.19.43", - "version_affected" : "=" - }, { - "version_value" : "4.19.44", - "version_affected" : "=" - }, { - "version_value" : "4.19.45", - "version_affected" : "=" - }, { - "version_value" : "4.19.46", - "version_affected" : "=" - }, { - "version_value" : "4.19.47", - "version_affected" : "=" - }, { - "version_value" : "4.19.48", - "version_affected" : "=" - }, { - "version_value" : "4.19.49", - "version_affected" : "=" - }, { - "version_value" : "4.19.50", - "version_affected" : "=" - }, { - "version_value" : "4.19.51", - "version_affected" : "=" - }, { - "version_value" : "4.19.52", - "version_affected" : "=" - }, { - "version_value" : "4.19.53", - "version_affected" : "=" - }, { - "version_value" : "4.19.54", - "version_affected" : "=" - }, { - "version_value" : "4.19.55", - "version_affected" : "=" - }, { - "version_value" : "4.19.56", - "version_affected" : "=" - }, { - "version_value" : "4.19.57", - "version_affected" : "=" - }, { - "version_value" : "4.19.58", - "version_affected" : "=" - }, { - "version_value" : "4.19.59", - "version_affected" : "=" - }, { - "version_value" : "4.19.60", - "version_affected" : "=" - }, { - "version_value" : "4.19.61", - "version_affected" : "=" - }, { - "version_value" : "4.19.62", - "version_affected" : "=" - }, { - "version_value" : "4.19.63", - "version_affected" : "=" - }, { - "version_value" : "4.19.64", - "version_affected" : "=" - }, { - "version_value" : "4.19.65", - "version_affected" : "=" - }, { - "version_value" : "4.19.66", - "version_affected" : "=" - }, { - "version_value" : "4.19.67", - "version_affected" : "=" - }, { - "version_value" : "4.19.68", - "version_affected" : "=" - }, { - "version_value" : "4.19.69", - "version_affected" : "=" - }, { - "version_value" : "4.19.83", - "version_affected" : "=" - }, { - "version_value" : "4.19.96", - "version_affected" : "=" - }, { - "version_value" : "4.19.97", - "version_affected" : "=" - }, { - "version_value" : "4.19.98", - "version_affected" : "=" - }, { - "version_value" : "4.19.99", - "version_affected" : "=" - }, { - "version_value" : "4.19.100", - "version_affected" : "=" - }, { - "version_value" : "4.19.101", - "version_affected" : "=" - }, { - "version_value" : "4.19.102", - "version_affected" : "=" - }, { - "version_value" : "4.19.103", - "version_affected" : "=" - }, { - "version_value" : "4.19.104", - "version_affected" : "=" - }, { - "version_value" : "4.19.105", - "version_affected" : "=" - }, { - "version_value" : "4.19.106", - "version_affected" : "=" - }, { - "version_value" : "4.19.107", - "version_affected" : "=" - }, { - "version_value" : "4.19.108", - "version_affected" : "=" - }, { - "version_value" : "4.19.109", - "version_affected" : "=" - }, { - "version_value" : "4.19.110", - "version_affected" : "=" - }, { - "version_value" : "4.19.111", - "version_affected" : "=" - }, { - "version_value" : "4.19.112", - "version_affected" : "=" - }, { - "version_value" : "4.19.113", - "version_affected" : "=" - }, { - "version_value" : "4.19.114", - "version_affected" : "=" - }, { - "version_value" : "4.19.115", - "version_affected" : "=" - }, { - "version_value" : "4.19.116", - "version_affected" : "=" - }, { - "version_value" : "4.19.117", - "version_affected" : "=" - }, { - "version_value" : "4.19.118", - "version_affected" : "=" - }, { - "version_value" : "4.19.119", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0131", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2016-10-18T02:06:33.950", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in War FTPd 1.6x allows users to cause a denial of service via long MKD and CWD commands." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-362" - }, { - "lang" : "en", - "value" : "CWE-416" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html", - "name" : "openSUSE-SU-2019:1716", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html", - "name" : "openSUSE-SU-2019:1757", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/bid/108196", - "name" : "108196", - "refsource" : "BID", - "tags" : [ ] - }, { - "url" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae", - "name" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - }, { - "url" : "https://github.com/torvalds/linux/commit/b90cd6f2b905905fb42671009dc0e27c310a16ae", - "name" : "https://github.com/torvalds/linux/commit/b90cd6f2b905905fb42671009dc0e27c310a16ae", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html", - "name" : "[debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html", - "name" : "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Aug/13", - "name" : "20190812 [SECURITY] [DSA 4495-1] linux security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Aug/18", - "name" : "20190813 [SECURITY] [DSA 4497-1] linux security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20190719-0003/", - "name" : "https://security.netapp.com/advisory/ntap-20190719-0003/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K11225249", - "name" : "https://support.f5.com/csp/article/K11225249", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4076-1/", - "name" : "USN-4076-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4495", - "name" : "DSA-4495", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4497", - "name" : "DSA-4497", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "4.20" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "HIGH", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 8.1, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 2.2, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 9.3 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 10.0, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jgaa:warftpd:1.66x4s:*:*:*:*:*:*:*", + "matchCriteriaId": "BD95B797-7A40-4D42-844C-758C742C34D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jgaa:warftpd:1.67.3:*:*:*:*:*:*:*", + "matchCriteriaId": "A47F294E-DBB2-4406-9CF2-58A9E76C7B50" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=94960703721503&w=2", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/966", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-05-07T14:29Z", - "lastModifiedDate" : "2019-05-08T16:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-20699", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "docker", - "product" : { - "product_data" : [ { - "product_name" : "engine", - "version" : { - "version_data" : [ { - "version_value" : "0.0.3", - "version_affected" : "=" - }, { - "version_value" : "0.1.0", - "version_affected" : "=" - }, { - "version_value" : "0.1.1", - "version_affected" : "=" - }, { - "version_value" : "0.1.2", - "version_affected" : "=" - }, { - "version_value" : "0.1.3", - "version_affected" : "=" - }, { - "version_value" : "0.1.4", - "version_affected" : "=" - }, { - "version_value" : "0.1.5", - "version_affected" : "=" - }, { - "version_value" : "0.1.6", - "version_affected" : "=" - }, { - "version_value" : "0.1.7", - "version_affected" : "=" - }, { - "version_value" : "0.1.8", - "version_affected" : "=" - }, { - "version_value" : "0.2.0", - "version_affected" : "=" - }, { - "version_value" : "0.2.1", - "version_affected" : "=" - }, { - "version_value" : "0.2.2", - "version_affected" : "=" - }, { - "version_value" : "0.3.0", - "version_affected" : "=" - }, { - "version_value" : "0.3.1", - "version_affected" : "=" - }, { - "version_value" : "0.3.2", - "version_affected" : "=" - }, { - "version_value" : "0.3.3", - "version_affected" : "=" - }, { - "version_value" : "0.3.4", - "version_affected" : "=" - }, { - "version_value" : "0.4.0", - "version_affected" : "=" - }, { - "version_value" : "0.4.1", - "version_affected" : "=" - }, { - "version_value" : "0.4.2", - "version_affected" : "=" - }, { - "version_value" : "0.4.3", - "version_affected" : "=" - }, { - "version_value" : "0.4.4", - "version_affected" : "=" - }, { - "version_value" : "0.4.5", - "version_affected" : "=" - }, { - "version_value" : "0.4.6", - "version_affected" : "=" - }, { - "version_value" : "0.4.7", - "version_affected" : "=" - }, { - "version_value" : "0.4.8", - "version_affected" : "=" - }, { - "version_value" : "0.5.0", - "version_affected" : "=" - }, { - "version_value" : "0.5.1", - "version_affected" : "=" - }, { - "version_value" : "0.5.2", - "version_affected" : "=" - }, { - "version_value" : "0.5.3", - "version_affected" : "=" - }, { - "version_value" : "0.6.0", - "version_affected" : "=" - }, { - "version_value" : "0.6.1", - "version_affected" : "=" - }, { - "version_value" : "0.6.2", - "version_affected" : "=" - }, { - "version_value" : "0.6.3", - "version_affected" : "=" - }, { - "version_value" : "0.6.4", - "version_affected" : "=" - }, { - "version_value" : "0.6.5", - "version_affected" : "=" - }, { - "version_value" : "0.6.6", - "version_affected" : "=" - }, { - "version_value" : "0.6.7", - "version_affected" : "=" - }, { - "version_value" : "0.7.0", - "version_affected" : "=" - }, { - "version_value" : "0.7.1", - "version_affected" : "=" - }, { - "version_value" : "0.7.2", - "version_affected" : "=" - }, { - "version_value" : "0.7.3", - "version_affected" : "=" - }, { - "version_value" : "0.7.4", - "version_affected" : "=" - }, { - "version_value" : "0.7.5", - "version_affected" : "=" - }, { - "version_value" : "0.7.6", - "version_affected" : "=" - }, { - "version_value" : "0.8.0", - "version_affected" : "=" - }, { - "version_value" : "0.8.1", - "version_affected" : "=" - }, { - "version_value" : "0.9.0", - "version_affected" : "=" - }, { - "version_value" : "0.9.1", - "version_affected" : "=" - }, { - "version_value" : "0.10.0", - "version_affected" : "=" - }, { - "version_value" : "0.11.0", - "version_affected" : "=" - }, { - "version_value" : "0.11.1", - "version_affected" : "=" - }, { - "version_value" : "0.12.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.0", - "version_affected" : "=" - }, { - "version_value" : "1.1.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.2", - "version_affected" : "=" - }, { - "version_value" : "1.2.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.3", - "version_affected" : "=" - }, { - "version_value" : "1.4.0", - "version_affected" : "=" - }, { - "version_value" : "1.4.1", - "version_affected" : "=" - }, { - "version_value" : "1.5.0", - "version_affected" : "=" - }, { - "version_value" : "1.6.0", - "version_affected" : "=" - }, { - "version_value" : "1.6.1", - "version_affected" : "=" - }, { - "version_value" : "1.6.2", - "version_affected" : "=" - }, { - "version_value" : "1.7.0", - "version_affected" : "=" - }, { - "version_value" : "1.7.1", - "version_affected" : "=" - }, { - "version_value" : "1.8.0", - "version_affected" : "=" - }, { - "version_value" : "1.8.1", - "version_affected" : "=" - }, { - "version_value" : "1.8.2", - "version_affected" : "=" - }, { - "version_value" : "1.8.3", - "version_affected" : "=" - }, { - "version_value" : "1.9.0", - "version_affected" : "=" - }, { - "version_value" : "1.9.1", - "version_affected" : "=" - }, { - "version_value" : "1.10.0", - "version_affected" : "=" - }, { - "version_value" : "1.10.1", - "version_affected" : "=" - }, { - "version_value" : "1.10.2", - "version_affected" : "=" - }, { - "version_value" : "1.10.3", - "version_affected" : "=" - }, { - "version_value" : "1.11.0", - "version_affected" : "=" - }, { - "version_value" : "1.11.1", - "version_affected" : "=" - }, { - "version_value" : "1.11.2", - "version_affected" : "=" - }, { - "version_value" : "1.12.0", - "version_affected" : "=" - }, { - "version_value" : "1.12.1", - "version_affected" : "=" - }, { - "version_value" : "1.12.2", - "version_affected" : "=" - }, { - "version_value" : "1.12.3", - "version_affected" : "=" - }, { - "version_value" : "1.12.4", - "version_affected" : "=" - }, { - "version_value" : "1.12.5", - "version_affected" : "=" - }, { - "version_value" : "1.12.6", - "version_affected" : "=" - }, { - "version_value" : "1.13.0", - "version_affected" : "=" - }, { - "version_value" : "1.13.1", - "version_affected" : "=" - }, { - "version_value" : "17.03.0", - "version_affected" : "=" - }, { - "version_value" : "17.03.1", - "version_affected" : "=" - }, { - "version_value" : "17.03.2", - "version_affected" : "=" - }, { - "version_value" : "17.04.0", - "version_affected" : "=" - }, { - "version_value" : "17.05.0", - "version_affected" : "=" - }, { - "version_value" : "18.06.0", - "version_affected" : "=" - }, { - "version_value" : "18.06.1", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "enterprise_linux_server", - "version" : { - "version_data" : [ { - "version_value" : "7.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0133", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2008-09-10T19:03:05.413", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to execute commands via the STOR, RNTO, MKD, XMKD, RMD, XRMD, APPE, SIZE, and RNFR commands." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 10.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-400" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://access.redhat.com/errata/RHSA-2019:0487", - "name" : "RHSA-2019:0487", - "refsource" : "REDHAT", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://github.com/docker/engine/pull/70", - "name" : "https://github.com/docker/engine/pull/70", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/moby/moby/pull/37967", - "name" : "https://github.com/moby/moby/pull/37967", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Docker Engine before 18.09 allows attackers to cause a denial of service (dockerd memory consumption) via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:docker:engine:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "18.09" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "HIGH", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "HIGH", - "baseScore" : 4.9, - "baseSeverity" : "MEDIUM" + ] }, - "exploitabilityScore" : 1.2, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:S/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "SINGLE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 4.0 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.0, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:h._nomura:tiny_ftpdaemon:*:*:*:*:*:*:*:*", + "versionEndIncluding": "0.52", + "matchCriteriaId": "66FBDC33-1713-49CA-AA58-AD825B32B578" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/961", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-01-12T02:29Z", - "lastModifiedDate" : "2019-03-14T18:13Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-14470", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "tcpdump", - "product" : { - "product_data" : [ { - "product_name" : "tcpdump", - "version" : { - "version_data" : [ { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.1", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.7.1", - "version_affected" : "=" - }, { - "version_value" : "3.7.2", - "version_affected" : "=" - }, { - "version_value" : "3.8.1", - "version_affected" : "=" - }, { - "version_value" : "3.8.2", - "version_affected" : "=" - }, { - "version_value" : "3.8.3", - "version_affected" : "=" - }, { - "version_value" : "3.9.1", - "version_affected" : "=" - }, { - "version_value" : "3.9.2", - "version_affected" : "=" - }, { - "version_value" : "3.9.3", - "version_affected" : "=" - }, { - "version_value" : "3.9.5", - "version_affected" : "=" - }, { - "version_value" : "3.9.6", - "version_affected" : "=" - }, { - "version_value" : "3.9.7", - "version_affected" : "=" - }, { - "version_value" : "3.9.8", - "version_affected" : "=" - }, { - "version_value" : "4.0.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.0", - "version_affected" : "=" - }, { - "version_value" : "4.1.1", - "version_affected" : "=" - }, { - "version_value" : "4.2.1", - "version_affected" : "=" - }, { - "version_value" : "4.3.0", - "version_affected" : "=" - }, { - "version_value" : "4.4.0", - "version_affected" : "=" - }, { - "version_value" : "4.5.0", - "version_affected" : "=" - }, { - "version_value" : "4.5.1", - "version_affected" : "=" - }, { - "version_value" : "4.6.0", - "version_affected" : "=" - }, { - "version_value" : "4.6.1", - "version_affected" : "=" - }, { - "version_value" : "4.7.0", - "version_affected" : "=" - }, { - "version_value" : "4.7.2", - "version_affected" : "=" - }, { - "version_value" : "4.7.3", - "version_affected" : "=" - }, { - "version_value" : "4.7.4", - "version_affected" : "=" - }, { - "version_value" : "4.8.0", - "version_affected" : "=" - }, { - "version_value" : "4.8.1", - "version_affected" : "=" - }, { - "version_value" : "4.9.0", - "version_affected" : "=" - }, { - "version_value" : "4.9.1", - "version_affected" : "=" - }, { - "version_value" : "4.9.2", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "apple", - "product" : { - "product_data" : [ { - "product_name" : "mac_os_x", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "10.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.0", - "version_affected" : "=" - }, { - "version_value" : "10.0.1", - "version_affected" : "=" - }, { - "version_value" : "10.0.2", - "version_affected" : "=" - }, { - "version_value" : "10.0.3", - "version_affected" : "=" - }, { - "version_value" : "10.0.4", - "version_affected" : "=" - }, { - "version_value" : "10.1", - "version_affected" : "=" - }, { - "version_value" : "10.1.0", - "version_affected" : "=" - }, { - "version_value" : "10.1.1", - "version_affected" : "=" - }, { - "version_value" : "10.1.2", - "version_affected" : "=" - }, { - "version_value" : "10.1.3", - "version_affected" : "=" - }, { - "version_value" : "10.1.4", - "version_affected" : "=" - }, { - "version_value" : "10.1.5", - "version_affected" : "=" - }, { - "version_value" : "10.2", - "version_affected" : "=" - }, { - "version_value" : "10.2.0", - "version_affected" : "=" - }, { - "version_value" : "10.2.1", - "version_affected" : "=" - }, { - "version_value" : "10.2.2", - "version_affected" : "=" - }, { - "version_value" : "10.2.3", - "version_affected" : "=" - }, { - "version_value" : "10.2.4", - "version_affected" : "=" - }, { - "version_value" : "10.2.5", - "version_affected" : "=" - }, { - "version_value" : "10.2.6", - "version_affected" : "=" - }, { - "version_value" : "10.2.7", - "version_affected" : "=" - }, { - "version_value" : "10.2.8", - "version_affected" : "=" - }, { - "version_value" : "10.3", - "version_affected" : "=" - }, { - "version_value" : "10.3.0", - "version_affected" : "=" - }, { - "version_value" : "10.3.1", - "version_affected" : "=" - }, { - "version_value" : "10.3.2", - "version_affected" : "=" - }, { - "version_value" : "10.3.3", - "version_affected" : "=" - }, { - "version_value" : "10.3.4", - "version_affected" : "=" - }, { - "version_value" : "10.3.5", - "version_affected" : "=" - }, { - "version_value" : "10.3.6", - "version_affected" : "=" - }, { - "version_value" : "10.3.7", - "version_affected" : "=" - }, { - "version_value" : "10.3.8", - "version_affected" : "=" - }, { - "version_value" : "10.3.9", - "version_affected" : "=" - }, { - "version_value" : "10.4", - "version_affected" : "=" - }, { - "version_value" : "10.4.0", - "version_affected" : "=" - }, { - "version_value" : "10.4.1", - "version_affected" : "=" - }, { - "version_value" : "10.4.2", - "version_affected" : "=" - }, { - "version_value" : "10.4.3", - "version_affected" : "=" - }, { - "version_value" : "10.4.4", - "version_affected" : "=" - }, { - "version_value" : "10.4.5", - "version_affected" : "=" - }, { - "version_value" : "10.4.6", - "version_affected" : "=" - }, { - "version_value" : "10.4.7", - "version_affected" : "=" - }, { - "version_value" : "10.4.8", - "version_affected" : "=" - }, { - "version_value" : "10.4.9", - "version_affected" : "=" - }, { - "version_value" : "10.4.10", - "version_affected" : "=" - }, { - "version_value" : "10.4.11", - "version_affected" : "=" - }, { - "version_value" : "10.5", - "version_affected" : "=" - }, { - "version_value" : "10.5.0", - "version_affected" : "=" - }, { - "version_value" : "10.5.1", - "version_affected" : "=" - }, { - "version_value" : "10.5.2", - "version_affected" : "=" - }, { - "version_value" : "10.5.3", - "version_affected" : "=" - }, { - "version_value" : "10.5.4", - "version_affected" : "=" - }, { - "version_value" : "10.5.5", - "version_affected" : "=" - }, { - "version_value" : "10.5.6", - "version_affected" : "=" - }, { - "version_value" : "10.5.7", - "version_affected" : "=" - }, { - "version_value" : "10.5.8", - "version_affected" : "=" - }, { - "version_value" : "10.6.0", - "version_affected" : "=" - }, { - "version_value" : "10.6.1", - "version_affected" : "=" - }, { - "version_value" : "10.6.2", - "version_affected" : "=" - }, { - "version_value" : "10.6.3", - "version_affected" : "=" - }, { - "version_value" : "10.6.4", - "version_affected" : "=" - }, { - "version_value" : "10.6.5", - "version_affected" : "=" - }, { - "version_value" : "10.6.6", - "version_affected" : "=" - }, { - "version_value" : "10.6.7", - "version_affected" : "=" - }, { - "version_value" : "10.6.8", - "version_affected" : "=" - }, { - "version_value" : "10.7.0", - "version_affected" : "=" - }, { - "version_value" : "10.7.1", - "version_affected" : "=" - }, { - "version_value" : "10.7.2", - "version_affected" : "=" - }, { - "version_value" : "10.7.3", - "version_affected" : "=" - }, { - "version_value" : "10.7.4", - "version_affected" : "=" - }, { - "version_value" : "10.7.5", - "version_affected" : "=" - }, { - "version_value" : "10.8.0", - "version_affected" : "=" - }, { - "version_value" : "10.8.1", - "version_affected" : "=" - }, { - "version_value" : "10.8.2", - "version_affected" : "=" - }, { - "version_value" : "10.8.3", - "version_affected" : "=" - }, { - "version_value" : "10.8.4", - "version_affected" : "=" - }, { - "version_value" : "10.8.5", - "version_affected" : "=" - }, { - "version_value" : "10.9", - "version_affected" : "=" - }, { - "version_value" : "10.9.1", - "version_affected" : "=" - }, { - "version_value" : "10.9.2", - "version_affected" : "=" - }, { - "version_value" : "10.9.3", - "version_affected" : "=" - }, { - "version_value" : "10.9.4", - "version_affected" : "=" - }, { - "version_value" : "10.9.5", - "version_affected" : "=" - }, { - "version_value" : "10.10.0", - "version_affected" : "=" - }, { - "version_value" : "10.10.1", - "version_affected" : "=" - }, { - "version_value" : "10.10.2", - "version_affected" : "=" - }, { - "version_value" : "10.10.3", - "version_affected" : "=" - }, { - "version_value" : "10.10.4", - "version_affected" : "=" - }, { - "version_value" : "10.10.5", - "version_affected" : "=" - }, { - "version_value" : "10.11.0", - "version_affected" : "=" - }, { - "version_value" : "10.11.1", - "version_affected" : "=" - }, { - "version_value" : "10.11.2", - "version_affected" : "=" - }, { - "version_value" : "10.11.3", - "version_affected" : "=" - }, { - "version_value" : "10.11.4", - "version_affected" : "=" - }, { - "version_value" : "10.11.5", - "version_affected" : "=" - }, { - "version_value" : "10.11.6", - "version_affected" : "=" - }, { - "version_value" : "10.12", - "version_affected" : "=" - }, { - "version_value" : "10.12.0", - "version_affected" : "=" - }, { - "version_value" : "10.12.1", - "version_affected" : "=" - }, { - "version_value" : "10.12.2", - "version_affected" : "=" - }, { - "version_value" : "10.12.3", - "version_affected" : "=" - }, { - "version_value" : "10.12.4", - "version_affected" : "=" - }, { - "version_value" : "10.12.5", - "version_affected" : "=" - }, { - "version_value" : "10.12.6", - "version_affected" : "=" - }, { - "version_value" : "10.13", - "version_affected" : "=" - }, { - "version_value" : "10.13.0", - "version_affected" : "=" - }, { - "version_value" : "10.13.1", - "version_affected" : "=" - }, { - "version_value" : "10.13.2", - "version_affected" : "=" - }, { - "version_value" : "10.13.3", - "version_affected" : "=" - }, { - "version_value" : "10.13.4", - "version_affected" : "=" - }, { - "version_value" : "10.13.5", - "version_affected" : "=" - }, { - "version_value" : "10.13.6", - "version_affected" : "=" - }, { - "version_value" : "10.14", - "version_affected" : "=" - }, { - "version_value" : "10.14.1", - "version_affected" : "=" - }, { - "version_value" : "10.14.2", - "version_affected" : "=" - }, { - "version_value" : "10.14.4", - "version_affected" : "=" - }, { - "version_value" : "10.14.5", - "version_affected" : "=" - }, { - "version_value" : "10.14.6", - "version_affected" : "=" - }, { - "version_value" : "10.15", - "version_affected" : "=" - }, { - "version_value" : "10.15.1", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - }, { - "version_value" : "9.0", - "version_affected" : "=" - }, { - "version_value" : "10.0", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "fedoraproject", - "product" : { - "product_data" : [ { - "product_name" : "fedora", - "version" : { - "version_data" : [ { - "version_value" : "29", - "version_affected" : "=" - }, { - "version_value" : "30", - "version_affected" : "=" - }, { - "version_value" : "31", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0134", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:23.193", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The Check It Out shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - }, { - "vendor_name" : "opensuse", - "product" : { - "product_data" : [ { - "product_name" : "leap", - "version" : { - "version_data" : [ { - "version_value" : "15.0", - "version_affected" : "=" - }, { - "version_value" : "15.1", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "enterprise_linux", - "version" : { - "version_data" : [ { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-125" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html", - "name" : "openSUSE-SU-2019:2344", - "refsource" : "SUSE", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html", - "name" : "openSUSE-SU-2019:2348", - "refsource" : "SUSE", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "http://seclists.org/fulldisclosure/2019/Dec/26", - "name" : "20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", - "refsource" : "FULLDISC", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES", - "name" : "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES", - "refsource" : "MISC", - "tags" : [ "Release Notes", "Third Party Advisory" ] - }, { - "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/12f66f69f7bf1ec1266ddbee90a7616cbf33696b", - "name" : "https://github.com/the-tcpdump-group/tcpdump/commit/12f66f69f7bf1ec1266ddbee90a7616cbf33696b", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html", - "name" : "[debian-lts-announce] 20191011 [SECURITY] [DLA 1955-1] tcpdump security update", - "refsource" : "MLIST", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/", - "name" : "FEDORA-2019-6db0d5b9d9", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/", - "name" : "FEDORA-2019-d06bc63433", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/", - "name" : "FEDORA-2019-85d92df70f", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Dec/23", - "name" : "20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra", - "refsource" : "BUGTRAQ", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Oct/28", - "name" : "20191021 [SECURITY] [DSA 4547-1] tcpdump security update", - "refsource" : "BUGTRAQ", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200120-0001/", - "name" : "https://security.netapp.com/advisory/ntap-20200120-0001/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.apple.com/kb/HT210788", - "name" : "https://support.apple.com/kb/HT210788", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4252-1/", - "name" : "USN-4252-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4252-2/", - "name" : "USN-4252-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4547", - "name" : "DSA-4547", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2()." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "4.9.3" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "10.15.2" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.0 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adgrafix_corporation:check_it_out:*:*:*:*:*:*:*:*", + "matchCriteriaId": "5ADCB606-CF86-4E96-9C28-6A489C1AEA4F" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0134", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-10-03T16:15Z", - "lastModifiedDate" : "2020-01-20T13:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-10916", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "lftp_project", - "product" : { - "product_data" : [ { - "product_name" : "lftp", - "version" : { - "version_data" : [ { - "version_value" : "4.8.3", - "version_affected" : "<=" - } ] - } - } ] - } - }, { - "vendor_name" : "canonical", - "product" : { - "product_data" : [ { - "product_name" : "ubuntu_linux", - "version" : { - "version_data" : [ { - "version_value" : "12.04", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "opensuse", - "product" : { - "product_data" : [ { - "product_name" : "leap", - "version" : { - "version_data" : [ { - "version_value" : "42.3", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0135", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:23.387", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The @Retail shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-20" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00036.html", - "name" : "openSUSE-SU-2019:1059", - "refsource" : "SUSE", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00010.html", - "name" : "openSUSE-SU-2019:1110", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10916", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10916", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/lavv17/lftp/commit/a27e07d90a4608ceaf928b1babb27d4d803e1992", - "name" : "https://github.com/lavv17/lftp/commit/a27e07d90a4608ceaf928b1babb27d4d803e1992", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/lavv17/lftp/issues/452", - "name" : "https://github.com/lavv17/lftp/issues/452", - "refsource" : "CONFIRM", - "tags" : [ "Exploit", "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/3731-2/", - "name" : "USN-3731-2", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim's system." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:lftp_project:lftp:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "4.8.3" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "REQUIRED", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "HIGH", - "availabilityImpact" : "NONE", - "baseScore" : 6.5, - "baseSeverity" : "MEDIUM" + ] }, - "exploitabilityScore" : 2.8, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:N/I:P/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "COMPLETE", - "baseScore" : 7.8 - }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 7.8, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:atretail:atretail:*:*:*:*:*:*:*:*", + "matchCriteriaId": "96CBDA55-DC40-4961-8B5C-057A6D76C570" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0135", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-08-01T14:29Z", - "lastModifiedDate" : "2019-04-02T18:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-10888", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "libgit2", - "product" : { - "product_data" : [ { - "product_name" : "libgit2", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "0.1.0", - "version_affected" : "=" - }, { - "version_value" : "0.2.0", - "version_affected" : "=" - }, { - "version_value" : "0.3.0", - "version_affected" : "=" - }, { - "version_value" : "0.8.0", - "version_affected" : "=" - }, { - "version_value" : "0.10.0", - "version_affected" : "=" - }, { - "version_value" : "0.11.0", - "version_affected" : "=" - }, { - "version_value" : "0.12.0", - "version_affected" : "=" - }, { - "version_value" : "0.13.0", - "version_affected" : "=" - }, { - "version_value" : "0.14.0", - "version_affected" : "=" - }, { - "version_value" : "0.15.0", - "version_affected" : "=" - }, { - "version_value" : "0.16.0", - "version_affected" : "=" - }, { - "version_value" : "0.17.0", - "version_affected" : "=" - }, { - "version_value" : "0.18.0", - "version_affected" : "=" - }, { - "version_value" : "0.19.0", - "version_affected" : "=" - }, { - "version_value" : "0.20.0", - "version_affected" : "=" - }, { - "version_value" : "0.21.0", - "version_affected" : "=" - }, { - "version_value" : "0.21.1", - "version_affected" : "=" - }, { - "version_value" : "0.21.2", - "version_affected" : "=" - }, { - "version_value" : "0.21.3", - "version_affected" : "=" - }, { - "version_value" : "0.21.4", - "version_affected" : "=" - }, { - "version_value" : "0.21.5", - "version_affected" : "=" - }, { - "version_value" : "0.22.0", - "version_affected" : "=" - }, { - "version_value" : "0.22.1", - "version_affected" : "=" - }, { - "version_value" : "0.22.2", - "version_affected" : "=" - }, { - "version_value" : "0.22.3", - "version_affected" : "=" - }, { - "version_value" : "0.23.0", - "version_affected" : "=" - }, { - "version_value" : "0.23.1", - "version_affected" : "=" - }, { - "version_value" : "0.23.2", - "version_affected" : "=" - }, { - "version_value" : "0.23.3", - "version_affected" : "=" - }, { - "version_value" : "0.23.4", - "version_affected" : "=" - }, { - "version_value" : "0.24.0", - "version_affected" : "=" - }, { - "version_value" : "0.24.1", - "version_affected" : "=" - }, { - "version_value" : "0.24.2", - "version_affected" : "=" - }, { - "version_value" : "0.24.3", - "version_affected" : "=" - }, { - "version_value" : "0.24.4", - "version_affected" : "=" - }, { - "version_value" : "0.24.5", - "version_affected" : "=" - }, { - "version_value" : "0.24.6", - "version_affected" : "=" - }, { - "version_value" : "0.25.0", - "version_affected" : "=" - }, { - "version_value" : "0.25.1", - "version_affected" : "=" - }, { - "version_value" : "0.26.0", - "version_affected" : "=" - }, { - "version_value" : "0.26.1", - "version_affected" : "=" - }, { - "version_value" : "0.26.2", - "version_affected" : "=" - }, { - "version_value" : "0.26.3", - "version_affected" : "=" - }, { - "version_value" : "0.26.4", - "version_affected" : "=" - }, { - "version_value" : "0.26.5", - "version_affected" : "=" - }, { - "version_value" : "0.26.6", - "version_affected" : "=" - }, { - "version_value" : "0.26.7", - "version_affected" : "=" - }, { - "version_value" : "0.26.8", - "version_affected" : "=" - }, { - "version_value" : "0.27.0", - "version_affected" : "=" - }, { - "version_value" : "0.27.1", - "version_affected" : "=" - }, { - "version_value" : "0.27.2", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0136", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:23.567", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The Cart32 shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-125" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1598024", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1598024", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/libgit2/libgit2/commit/9844d38bed10e9ff17174434b3421b227ae710f3", - "name" : "https://github.com/libgit2/libgit2/commit/9844d38bed10e9ff17174434b3421b227ae710f3", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/libgit2/libgit2/releases/tag/v0.27.3", - "name" : "https://github.com/libgit2/libgit2/releases/tag/v0.27.3", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Release Notes", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html", - "name" : "[debian-lts-announce] 20180825 [SECURITY] [DLA 1477-1] libgit2 security update", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A flaw was found in libgit2 before version 0.27.3. A missing check in git_delta_apply function in delta.c file, may lead to an out-of-bound read while reading a binary delta file. An attacker may use this flaw to cause a Denial of Service." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "0.27.3" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "REQUIRED", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "HIGH", - "baseScore" : 6.5, - "baseSeverity" : "MEDIUM" - }, - "exploitabilityScore" : 2.8, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 4.3 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 2.9, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mcmurtrey_whitaker_and_associates:cart32:*:*:*:*:*:*:*:*", + "matchCriteriaId": "69D0916B-9E1C-4536-820C-DCB759A48D8B" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0136", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-07-10T14:29Z", - "lastModifiedDate" : "2019-10-09T23:33Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2017-9526", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "gnupg", - "product" : { - "product_data" : [ { - "product_name" : "libgcrypt", - "version" : { - "version_data" : [ { - "version_value" : "1.7.6", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0137", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2022-08-17T10:15:23.733", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The CartIt shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-200" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.debian.org/security/2017/dsa-3880", - "name" : "DSA-3880", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", - "name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/bid/99046", - "name" : "99046", - "refsource" : "BID", - "tags" : [ "Third Party Advisory", "VDB Entry" ] - }, { - "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1042326", - "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1042326", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch" ] - }, { - "url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=5a22de904a0a366ae79f03ff1e13a1232a89e26b", - "name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=5a22de904a0a366ae79f03ff1e13a1232a89e26b", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=f9494b3f258e01b6af8bd3941ce436bcc00afc56", - "name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=f9494b3f258e01b6af8bd3941ce436bcc00afc56", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", - "name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", - "refsource" : "CONFIRM", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "In Libgcrypt before 1.7.7, an attacker who learns the EdDSA session key (from side-channel observation during the signing process) can easily recover the long-term secret key. 1.7.7 makes a cipher/ecc-eddsa.c change to store this session key in secure memory, to ensure that constant-time point operations are used in the MPI library." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "1.7.6" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", - "attackVector" : "NETWORK", - "attackComplexity" : "HIGH", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 5.9, - "baseSeverity" : "MEDIUM" + ] }, - "exploitabilityScore" : 2.2, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:P/I:N/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "NONE", - "baseScore" : 4.3 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 2.9, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cartit:cartit:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E05B217C-DE60-4B0F-8592-6C758B311147" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0137", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2017-06-11T02:29Z", - "lastModifiedDate" : "2019-01-16T19:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2017-9229", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "oniguruma_project", - "product" : { - "product_data" : [ { - "product_name" : "oniguruma", - "version" : { - "version_data" : [ { - "version_value" : "6.2.0", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "php", - "product" : { - "product_data" : [ { - "product_name" : "php", - "version" : { - "version_data" : [ { - "version_value" : "7.1.5", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0151", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2008-09-10T19:03:07.007", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "GNU make follows symlinks when it reads a Makefile from stdin, which allows other local users to execute commands." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:H\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 6.2 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 1.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - }, { - "vendor_name" : "ruby-lang", - "product" : { - "product_data" : [ { - "product_name" : "ruby", - "version" : { - "version_data" : [ { - "version_value" : "2.4.1", - "version_affected" : "<=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-476" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://access.redhat.com/errata/RHSA-2018:1296", - "name" : "RHSA-2018:1296", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://github.com/kkos/oniguruma/commit/b690371bbf97794b4a1d3f295d4fb9a8b05d402d", - "name" : "https://github.com/kkos/oniguruma/commit/b690371bbf97794b4a1d3f295d4fb9a8b05d402d", - "refsource" : "CONFIRM", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/kkos/oniguruma/issues/59", - "name" : "https://github.com/kkos/oniguruma/issues/59", - "refsource" : "CONFIRM", - "tags" : [ "Exploit", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normally as an immediate denial-of-service condition." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oniguruma_project:oniguruma:6.2.0:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:oniguruma-mod:*:*", - "versionEndIncluding" : "7.1.5" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:oniguruma-mod:*:*", - "versionEndIncluding" : "2.4.1" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "HIGH", - "baseScore" : 7.5, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 3.9, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.0 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "acInsufInfo" : true, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gnu:make:3.77.44:*:*:*:*:*:*:*", + "matchCriteriaId": "8E7A5639-F2F6-41DE-867E-0178A49C80C0" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/981", + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Vendor Advisory" + ] + } + ] } }, - "publishedDate" : "2017-05-24T15:29Z", - "lastModifiedDate" : "2018-05-04T01:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-1720", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "postgresql", - "product" : { - "product_data" : [ { - "product_name" : "postgresql", - "version" : { - "version_data" : [ { - "version_value" : "9.6", - "version_affected" : "=" - }, { - "version_value" : "9.6.0", - "version_affected" : "=" - }, { - "version_value" : "9.6.1", - "version_affected" : "=" - }, { - "version_value" : "9.6.2", - "version_affected" : "=" - }, { - "version_value" : "9.6.3", - "version_affected" : "=" - }, { - "version_value" : "9.6.4", - "version_affected" : "=" - }, { - "version_value" : "9.6.5", - "version_affected" : "=" - }, { - "version_value" : "9.6.6", - "version_affected" : "=" - }, { - "version_value" : "9.6.7", - "version_affected" : "=" - }, { - "version_value" : "9.6.8", - "version_affected" : "=" - }, { - "version_value" : "9.6.9", - "version_affected" : "=" - }, { - "version_value" : "9.6.10", - "version_affected" : "=" - }, { - "version_value" : "9.6.11", - "version_affected" : "=" - }, { - "version_value" : "9.6.12", - "version_affected" : "=" - }, { - "version_value" : "9.6.13", - "version_affected" : "=" - }, { - "version_value" : "9.6.14", - "version_affected" : "=" - }, { - "version_value" : "9.6.15", - "version_affected" : "=" - }, { - "version_value" : "10.0", - "version_affected" : "=" - }, { - "version_value" : "10.1", - "version_affected" : "=" - }, { - "version_value" : "10.2", - "version_affected" : "=" - }, { - "version_value" : "10.3", - "version_affected" : "=" - }, { - "version_value" : "10.4", - "version_affected" : "=" - }, { - "version_value" : "10.5", - "version_affected" : "=" - }, { - "version_value" : "10.6", - "version_affected" : "=" - }, { - "version_value" : "10.7", - "version_affected" : "=" - }, { - "version_value" : "10.8", - "version_affected" : "=" - }, { - "version_value" : "10.9", - "version_affected" : "=" - }, { - "version_value" : "10.10", - "version_affected" : "=" - }, { - "version_value" : "11.0", - "version_affected" : "=" - }, { - "version_value" : "11.1", - "version_affected" : "=" - }, { - "version_value" : "11.2", - "version_affected" : "=" - }, { - "version_value" : "11.3", - "version_affected" : "=" - }, { - "version_value" : "11.4", - "version_affected" : "=" - }, { - "version_value" : "11.5", - "version_affected" : "=" - }, { - "version_value" : "11.6", - "version_affected" : "=" - }, { - "version_value" : "12.0", - "version_affected" : "=" - }, { - "version_value" : "12.1", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0157", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2008-09-10T19:03:07.633", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "NetBSD ptrace call on VAX allows local users to gain privileges by modifying the PSL contents in the debugging process." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - }, { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "decision_manager", - "version" : { - "version_data" : [ { - "version_value" : "7.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "software_collections", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "enterprise_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - }, { - "product_name" : "virtualization", - "version" : { - "version_data" : [ { - "version_value" : "4.0", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-862" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1720", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1720", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://www.postgresql.org/about/news/2011/", - "name" : "https://www.postgresql.org/about/news/2011/", - "refsource" : "MISC", - "tags" : [ "Release Notes", "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A flaw was found in PostgreSQL's \"ALTER ... DEPENDS ON EXTENSION\", where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to perform drop objects such as function, triggers, et al., leading to database corruption. This issue affects PostgreSQL versions before 12.2, before 11.7, before 10.12 and before 9.6.17." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "9.6", - "versionEndExcluding" : "9.6.17" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "10.0", - "versionEndExcluding" : "10.12" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "11.0", - "versionEndExcluding" : "11.7" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "12.0", - "versionEndExcluding" : "12.2" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:S/C:N/I:P/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "SINGLE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "NONE", - "baseScore" : 3.5 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 6.8, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1C288A88-11C6-429E-A109-0395D0989264" + } + ] + } + ] + } + ], + "references": [ + { + "url": "ftp:\/\/ftp.NetBSD.ORG\/pub\/NetBSD\/misc\/security\/advisories\/NetBSD-SA1999-012.txt.asc", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/992", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-03-17T16:15Z", - "lastModifiedDate" : "2020-03-27T17:39Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-2574", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "oracle", - "product" : { - "product_data" : [ { - "product_name" : "mysql", - "version" : { - "version_data" : [ { - "version_value" : "5.6.0", - "version_affected" : "=" - }, { - "version_value" : "5.6.1", - "version_affected" : "=" - }, { - "version_value" : "5.6.2", - "version_affected" : "=" - }, { - "version_value" : "5.6.3", - "version_affected" : "=" - }, { - "version_value" : "5.6.4", - "version_affected" : "=" - }, { - "version_value" : "5.6.5", - "version_affected" : "=" - }, { - "version_value" : "5.6.6", - "version_affected" : "=" - }, { - "version_value" : "5.6.7", - "version_affected" : "=" - }, { - "version_value" : "5.6.8", - "version_affected" : "=" - }, { - "version_value" : "5.6.9", - "version_affected" : "=" - }, { - "version_value" : "5.6.10", - "version_affected" : "=" - }, { - "version_value" : "5.6.11", - "version_affected" : "=" - }, { - "version_value" : "5.6.12", - "version_affected" : "=" - }, { - "version_value" : "5.6.13", - "version_affected" : "=" - }, { - "version_value" : "5.6.14", - "version_affected" : "=" - }, { - "version_value" : "5.6.15", - "version_affected" : "=" - }, { - "version_value" : "5.6.16", - "version_affected" : "=" - }, { - "version_value" : "5.6.17", - "version_affected" : "=" - }, { - "version_value" : "5.6.18", - "version_affected" : "=" - }, { - "version_value" : "5.6.19", - "version_affected" : "=" - }, { - "version_value" : "5.6.20", - "version_affected" : "=" - }, { - "version_value" : "5.6.21", - "version_affected" : "=" - }, { - "version_value" : "5.6.22", - "version_affected" : "=" - }, { - "version_value" : "5.6.23", - "version_affected" : "=" - }, { - "version_value" : "5.6.24", - "version_affected" : "=" - }, { - "version_value" : "5.6.25", - "version_affected" : "=" - }, { - "version_value" : "5.6.26", - "version_affected" : "=" - }, { - "version_value" : "5.6.27", - "version_affected" : "=" - }, { - "version_value" : "5.6.28", - "version_affected" : "=" - }, { - "version_value" : "5.6.29", - "version_affected" : "=" - }, { - "version_value" : "5.6.30", - "version_affected" : "=" - }, { - "version_value" : "5.6.31", - "version_affected" : "=" - }, { - "version_value" : "5.6.32", - "version_affected" : "=" - }, { - "version_value" : "5.6.33", - "version_affected" : "=" - }, { - "version_value" : "5.6.34", - "version_affected" : "=" - }, { - "version_value" : "5.6.35", - "version_affected" : "=" - }, { - "version_value" : "5.6.36", - "version_affected" : "=" - }, { - "version_value" : "5.6.37", - "version_affected" : "=" - }, { - "version_value" : "5.6.38", - "version_affected" : "=" - }, { - "version_value" : "5.6.39", - "version_affected" : "=" - }, { - "version_value" : "5.6.40", - "version_affected" : "=" - }, { - "version_value" : "5.6.41", - "version_affected" : "=" - }, { - "version_value" : "5.6.42", - "version_affected" : "=" - }, { - "version_value" : "5.6.43", - "version_affected" : "=" - }, { - "version_value" : "5.6.44", - "version_affected" : "=" - }, { - "version_value" : "5.6.45", - "version_affected" : "=" - }, { - "version_value" : "5.6.46", - "version_affected" : "=" - }, { - "version_value" : "5.7.0", - "version_affected" : "=" - }, { - "version_value" : "5.7.1", - "version_affected" : "=" - }, { - "version_value" : "5.7.2", - "version_affected" : "=" - }, { - "version_value" : "5.7.3", - "version_affected" : "=" - }, { - "version_value" : "5.7.4", - "version_affected" : "=" - }, { - "version_value" : "5.7.5", - "version_affected" : "=" - }, { - "version_value" : "5.7.6", - "version_affected" : "=" - }, { - "version_value" : "5.7.7", - "version_affected" : "=" - }, { - "version_value" : "5.7.8", - "version_affected" : "=" - }, { - "version_value" : "5.7.9", - "version_affected" : "=" - }, { - "version_value" : "5.7.10", - "version_affected" : "=" - }, { - "version_value" : "5.7.11", - "version_affected" : "=" - }, { - "version_value" : "5.7.12", - "version_affected" : "=" - }, { - "version_value" : "5.7.13", - "version_affected" : "=" - }, { - "version_value" : "5.7.14", - "version_affected" : "=" - }, { - "version_value" : "5.7.15", - "version_affected" : "=" - }, { - "version_value" : "5.7.16", - "version_affected" : "=" - }, { - "version_value" : "5.7.17", - "version_affected" : "=" - }, { - "version_value" : "5.7.18", - "version_affected" : "=" - }, { - "version_value" : "5.7.19", - "version_affected" : "=" - }, { - "version_value" : "5.7.20", - "version_affected" : "=" - }, { - "version_value" : "5.7.21", - "version_affected" : "=" - }, { - "version_value" : "5.7.22", - "version_affected" : "=" - }, { - "version_value" : "5.7.23", - "version_affected" : "=" - }, { - "version_value" : "5.7.24", - "version_affected" : "=" - }, { - "version_value" : "5.7.25", - "version_affected" : "=" - }, { - "version_value" : "5.7.26", - "version_affected" : "=" - }, { - "version_value" : "5.7.27", - "version_affected" : "=" - }, { - "version_value" : "5.7.28", - "version_affected" : "=" - }, { - "version_value" : "8.0.0", - "version_affected" : "=" - }, { - "version_value" : "8.0.1", - "version_affected" : "=" - }, { - "version_value" : "8.0.2", - "version_affected" : "=" - }, { - "version_value" : "8.0.3", - "version_affected" : "=" - }, { - "version_value" : "8.0.4", - "version_affected" : "=" - }, { - "version_value" : "8.0.5", - "version_affected" : "=" - }, { - "version_value" : "8.0.10", - "version_affected" : "=" - }, { - "version_value" : "8.0.11", - "version_affected" : "=" - }, { - "version_value" : "8.0.12", - "version_affected" : "=" - }, { - "version_value" : "8.0.13", - "version_affected" : "=" - }, { - "version_value" : "8.0.14", - "version_affected" : "=" - }, { - "version_value" : "8.0.15", - "version_affected" : "=" - }, { - "version_value" : "8.0.16", - "version_affected" : "=" - }, { - "version_value" : "8.0.17", - "version_affected" : "=" - }, { - "version_value" : "8.0.18", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-1205", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-01T05:00:00.000", + "lastModified": "2021-06-06T11:15:10.213", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 allow remote attackers to execute script as other web site visitors via (1) the printenv CGI (printenv.pl), which does not encode its output, (2) pages generated by the ap_send_error_response function such as a default 404, which does not add an explicit charset, or (3) various messages that are generated by certain Apache modules or core code. NOTE: the printenv issue might still exist for web browsers that can render text\/plain content types as HTML, such as Internet Explorer, but CVE regards this as a design limitation of those browsers, not Apache. The printenv.pl\/acuparam vector, discloser on 20070724, is one such variant." + } + ], + "vendorComments": [ + { + "organization": "Apache", + "comment": "Fixed in Apache HTTP Server 1.3.12:\nhttp:\/\/httpd.apache.org\/security\/vulnerabilities_13.html", + "lastModified": "2008-07-02T00:00:00" + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:M\/Au:N\/C:N\/I:P\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "MEDIUM", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.3 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.6, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": true } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "NVD-CWE-noinfo" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html", - "name" : "openSUSE-SU-2020:0289", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200122-0002/", - "name" : "https://security.netapp.com/advisory/ntap-20200122-0002/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4250-1/", - "name" : "USN-4250-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4250-2/", - "name" : "USN-4250-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.oracle.com/security-alerts/cpujan2020.html", - "name" : "https://www.oracle.com/security-alerts/cpujan2020.html", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "5.6.0", - "versionEndIncluding" : "5.6.46" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "5.7.0", - "versionEndIncluding" : "5.7.28" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "8.0.0", - "versionEndIncluding" : "8.0.18" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 4.3 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D9B12229-3F9E-469C-8AD6-7E43FA45B876" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "30D94958-0D13-4076-B6F0-61D505136789" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "691D7D29-420E-4ABC-844F-D5DD401598F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B22DA22E-54DA-46CF-B3AE-4B0900D8086A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F90F496A-5D57-448F-A46F-E15F06CBFD01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "1EC3D727-F7C1-4CA1-BBF4-9A38BD3B052F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "89B58983-633F-4D20-80AE-8E7EB865CF83" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "EB2EC909-197D-4509-9D89-374D89BBBA26" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "96E2083D-E7EC-49D1-A870-7F0B0AF0F614" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "19C8989C-D8A6-4AE9-99B6-F2DAE5999EB6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F715F8CB-A473-4374-8CF1-E9D74EBA5E8F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "7B6EE0E2-D608-4E72-A0E5-F407511405C2" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/archive.cert.uni-stuttgart.de\/bugtraq\/2002\/12\/msg00243.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2002-12\/0233.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/httpd.apache.org\/info\/css-security\/apache_specific.html", + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=118529436424127&w=2", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/10938", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/35597", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/lists.apache.org\/thread.html\/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/lists.apache.org\/thread.html\/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/lists.apache.org\/thread.html\/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/lists.apache.org\/thread.html\/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/lists.apache.org\/thread.html\/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-01-15T17:15Z", - "lastModifiedDate" : "2020-01-22T11:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-7060", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "php", - "product" : { - "product_data" : [ { - "product_name" : "php", - "version" : { - "version_data" : [ { - "version_value" : "7.2.0", - "version_affected" : "=" - }, { - "version_value" : "7.2.1", - "version_affected" : "=" - }, { - "version_value" : "7.2.2", - "version_affected" : "=" - }, { - "version_value" : "7.2.3", - "version_affected" : "=" - }, { - "version_value" : "7.2.4", - "version_affected" : "=" - }, { - "version_value" : "7.2.5", - "version_affected" : "=" - }, { - "version_value" : "7.2.6", - "version_affected" : "=" - }, { - "version_value" : "7.2.7", - "version_affected" : "=" - }, { - "version_value" : "7.2.8", - "version_affected" : "=" - }, { - "version_value" : "7.2.9", - "version_affected" : "=" - }, { - "version_value" : "7.2.10", - "version_affected" : "=" - }, { - "version_value" : "7.2.11", - "version_affected" : "=" - }, { - "version_value" : "7.2.12", - "version_affected" : "=" - }, { - "version_value" : "7.2.13", - "version_affected" : "=" - }, { - "version_value" : "7.2.14", - "version_affected" : "=" - }, { - "version_value" : "7.2.15", - "version_affected" : "=" - }, { - "version_value" : "7.2.16", - "version_affected" : "=" - }, { - "version_value" : "7.2.17", - "version_affected" : "=" - }, { - "version_value" : "7.2.18", - "version_affected" : "=" - }, { - "version_value" : "7.2.19", - "version_affected" : "=" - }, { - "version_value" : "7.2.20", - "version_affected" : "=" - }, { - "version_value" : "7.2.21", - "version_affected" : "=" - }, { - "version_value" : "7.2.22", - "version_affected" : "=" - }, { - "version_value" : "7.2.23", - "version_affected" : "=" - }, { - "version_value" : "7.2.24", - "version_affected" : "=" - }, { - "version_value" : "7.2.25", - "version_affected" : "=" - }, { - "version_value" : "7.2.26", - "version_affected" : "=" - }, { - "version_value" : "7.3.0", - "version_affected" : "=" - }, { - "version_value" : "7.3.1", - "version_affected" : "=" - }, { - "version_value" : "7.3.2", - "version_affected" : "=" - }, { - "version_value" : "7.3.3", - "version_affected" : "=" - }, { - "version_value" : "7.3.4", - "version_affected" : "=" - }, { - "version_value" : "7.3.5", - "version_affected" : "=" - }, { - "version_value" : "7.3.6", - "version_affected" : "=" - }, { - "version_value" : "7.3.7", - "version_affected" : "=" - }, { - "version_value" : "7.3.8", - "version_affected" : "=" - }, { - "version_value" : "7.3.9", - "version_affected" : "=" - }, { - "version_value" : "7.3.10", - "version_affected" : "=" - }, { - "version_value" : "7.3.11", - "version_affected" : "=" - }, { - "version_value" : "7.3.12", - "version_affected" : "=" - }, { - "version_value" : "7.3.13", - "version_affected" : "=" - }, { - "version_value" : "7.4.0", - "version_affected" : "=" - }, { - "version_value" : "7.4.1", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0112", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-02T05:00:00.000", + "lastModified": "2016-10-18T02:06:27.760", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The default installation of Debian GNU\/Linux uses an insecure Master Boot Record (MBR) which allows a local user to boot from a floppy disk during the installation." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-125" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html", - "name" : "openSUSE-SU-2020:0341", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://bugs.php.net/bug.php?id=79037", - "name" : "https://bugs.php.net/bug.php?id=79037", - "refsource" : "MISC", - "tags" : [ "Exploit", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html", - "name" : "[debian-lts-announce] 20200228 [SECURITY] [DLA 2124-1] php5 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2020/Feb/27", - "name" : "20200218 [SECURITY] [DSA 4626-1] php7.3 security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2020/Feb/31", - "name" : "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.gentoo.org/glsa/202003-57", - "name" : "GLSA-202003-57", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200221-0002/", - "name" : "https://security.netapp.com/advisory/ntap-20200221-0002/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4279-1/", - "name" : "USN-4279-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2020/dsa-4626", - "name" : "DSA-4626", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2020/dsa-4628", - "name" : "DSA-4628", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information disclosure or crash." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.2.0", - "versionEndExcluding" : "7.2.27" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.3.0", - "versionEndExcluding" : "7.3.14" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.4.0", - "versionEndExcluding" : "7.4.2" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 6.4 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 4.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "203BDD63-2FA5-42FD-A9CD-6BDBB41A63C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:2.0:r5:*:*:*:*:*:*", + "matchCriteriaId": "D3067DBB-FBA1-48E9-9EC8-5A8D74B9F2D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "58B90124-0543-4226-BFF4-13CCCBCCB243" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:pre_potato:*:*:*:*:*", + "matchCriteriaId": "2B19ABCB-70F0-450E-9A71-2EE8F2BFB2EE" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/marc.info\/?l=bugtraq&m=94973075614088&w=2", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/960", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-02-10T08:15Z", - "lastModifiedDate" : "2020-03-15T13:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-7064", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "php", - "product" : { - "product_data" : [ { - "product_name" : "php", - "version" : { - "version_data" : [ { - "version_value" : "7.2.0", - "version_affected" : "=" - }, { - "version_value" : "7.2.1", - "version_affected" : "=" - }, { - "version_value" : "7.2.2", - "version_affected" : "=" - }, { - "version_value" : "7.2.3", - "version_affected" : "=" - }, { - "version_value" : "7.2.4", - "version_affected" : "=" - }, { - "version_value" : "7.2.5", - "version_affected" : "=" - }, { - "version_value" : "7.2.6", - "version_affected" : "=" - }, { - "version_value" : "7.2.7", - "version_affected" : "=" - }, { - "version_value" : "7.2.8", - "version_affected" : "=" - }, { - "version_value" : "7.3.0", - "version_affected" : "=" - }, { - "version_value" : "7.3.1", - "version_affected" : "=" - }, { - "version_value" : "7.3.2", - "version_affected" : "=" - }, { - "version_value" : "7.3.3", - "version_affected" : "=" - }, { - "version_value" : "7.3.4", - "version_affected" : "=" - }, { - "version_value" : "7.3.5", - "version_affected" : "=" - }, { - "version_value" : "7.3.6", - "version_affected" : "=" - }, { - "version_value" : "7.3.7", - "version_affected" : "=" - }, { - "version_value" : "7.3.8", - "version_affected" : "=" - }, { - "version_value" : "7.3.9", - "version_affected" : "=" - }, { - "version_value" : "7.3.10", - "version_affected" : "=" - }, { - "version_value" : "7.3.11", - "version_affected" : "=" - }, { - "version_value" : "7.3.12", - "version_affected" : "=" - }, { - "version_value" : "7.3.13", - "version_affected" : "=" - }, { - "version_value" : "7.3.14", - "version_affected" : "=" - }, { - "version_value" : "7.3.15", - "version_affected" : "=" - }, { - "version_value" : "7.4.0", - "version_affected" : "=" - }, { - "version_value" : "7.4.1", - "version_affected" : "=" - }, { - "version_value" : "7.4.2", - "version_affected" : "=" - }, { - "version_value" : "7.4.3", - "version_affected" : "=" - }, { - "version_value" : "7.4.4", - "version_affected" : "=" - }, { - "version_value" : "7.4.5", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0114", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-02T05:00:00.000", + "lastModified": "2022-08-17T10:15:22.567", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the \/_vti_bin\/ virtual directory." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-125" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html", - "name" : "openSUSE-SU-2020:0642", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://bugs.php.net/bug.php?id=79282", - "name" : "https://bugs.php.net/bug.php?id=79282", - "refsource" : "MISC", - "tags" : [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html", - "name" : "[debian-lts-announce] 20200426 [SECURITY] [DLA 2188-1] php5 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200403-0001/", - "name" : "https://security.netapp.com/advisory/ntap-20200403-0001/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4330-1/", - "name" : "USN-4330-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4330-2/", - "name" : "USN-4330-2", - "refsource" : "UBUNTU", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.2.0", - "versionEndExcluding" : "7.2.9" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.3.0", - "versionEndExcluding" : "7.3.16" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.4.0", - "versionEndExcluding" : "7.4.34" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:P/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.8 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 4.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "547AB6E2-4E9F-4783-8BB4-0AE297A38C9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D47E9C4-5439-4A82-BBD8-D6B482B47E51" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0114", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-04-01T04:15Z", - "lastModifiedDate" : "2020-05-11T02:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-20406", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "python", - "product" : { - "product_data" : [ { - "product_name" : "python", - "version" : { - "version_data" : [ { - "version_value" : "3.4.0", - "version_affected" : "=" - }, { - "version_value" : "3.4.1", - "version_affected" : "=" - }, { - "version_value" : "3.4.2", - "version_affected" : "=" - }, { - "version_value" : "3.4.3", - "version_affected" : "=" - }, { - "version_value" : "3.4.4", - "version_affected" : "=" - }, { - "version_value" : "3.4.5", - "version_affected" : "=" - }, { - "version_value" : "3.4.6", - "version_affected" : "=" - }, { - "version_value" : "3.4.7", - "version_affected" : "=" - }, { - "version_value" : "3.4.8", - "version_affected" : "=" - }, { - "version_value" : "3.4.9", - "version_affected" : "=" - }, { - "version_value" : "3.4.10", - "version_affected" : "=" - }, { - "version_value" : "3.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.0", - "version_affected" : "=" - }, { - "version_value" : "3.5.1", - "version_affected" : "=" - }, { - "version_value" : "3.5.2", - "version_affected" : "=" - }, { - "version_value" : "3.5.3", - "version_affected" : "=" - }, { - "version_value" : "3.5.4", - "version_affected" : "=" - }, { - "version_value" : "3.5.5", - "version_affected" : "=" - }, { - "version_value" : "3.5.6", - "version_affected" : "=" - }, { - "version_value" : "3.5.7", - "version_affected" : "=" - }, { - "version_value" : "3.5.8", - "version_affected" : "=" - }, { - "version_value" : "3.5.9", - "version_affected" : "=" - }, { - "version_value" : "3.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.0", - "version_affected" : "=" - }, { - "version_value" : "3.6.1", - "version_affected" : "=" - }, { - "version_value" : "3.6.2", - "version_affected" : "=" - }, { - "version_value" : "3.6.3", - "version_affected" : "=" - }, { - "version_value" : "3.6.4", - "version_affected" : "=" - }, { - "version_value" : "3.6.5", - "version_affected" : "=" - }, { - "version_value" : "3.6.6", - "version_affected" : "=" - }, { - "version_value" : "3.6.7", - "version_affected" : "=" - }, { - "version_value" : "3.6.8", - "version_affected" : "=" - }, { - "version_value" : "3.6.9", - "version_affected" : "=" - }, { - "version_value" : "3.6.10", - "version_affected" : "=" - }, { - "version_value" : "3.7", - "version_affected" : "=" - }, { - "version_value" : "3.7.0", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0469", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-02T05:00:00.000", + "lastModified": "2008-09-10T19:04:44.353", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Selena Sol WebBanner 4.0 allows remote attackers to read arbitrary files via a .. (dot dot) attack." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:H\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.1 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 4.9, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": true } - }, { - "vendor_name" : "fedoraproject", - "product" : { - "product_data" : [ { - "product_name" : "fedora", - "version" : { - "version_data" : [ { - "version_value" : "28", - "version_affected" : "=" - }, { - "version_value" : "29", - "version_affected" : "=" - }, { - "version_value" : "30", - "version_affected" : "=" - } ] - } - } ] - } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-190" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", - "name" : "openSUSE-SU-2020:0086", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3725", - "name" : "RHSA-2019:3725", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://bugs.python.org/issue34656", - "name" : "https://bugs.python.org/issue34656", - "refsource" : "MISC", - "tags" : [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd", - "name" : "https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html", - "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/", - "name" : "FEDORA-2019-51f1e08207", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/", - "name" : "FEDORA-2019-cf725dd20b", - "refsource" : "FEDORA", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/", - "name" : "FEDORA-2019-6baeb15da3", - "refsource" : "FEDORA", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/", - "name" : "FEDORA-2019-6b02154aa0", - "refsource" : "FEDORA", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/", - "name" : "FEDORA-2019-6e1938a3c5", - "refsource" : "FEDORA", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/", - "name" : "FEDORA-2019-7d9f3cf3ce", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20190416-0010/", - "name" : "https://security.netapp.com/advisory/ntap-20190416-0010/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4127-1/", - "name" : "USN-4127-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4127-2/", - "name" : "USN-4127-2", - "refsource" : "UBUNTU", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a \"resize to twice the size\" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "3.4.0", - "versionEndExcluding" : "3.7.1" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "HIGH", - "baseScore" : 7.5, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 3.9, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.0 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:selena_sol:webbanner:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FD550CBE-1DC6-47F5-8BCF-94911830B6CF" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/1347", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/templates\/archive.pike?list=1&date=2000-06-22&msg=ILENKALMCAFBLHBGEOFKGEJCCAAA.jwesterink@jwesterink.daxis.nl", + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http:\/\/www.securityfocus.com\/templates\/archive.pike?list=1&msg=4.2.0.58.20000620193604.00979950@mail.clark.net", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-12-23T23:29Z", - "lastModifiedDate" : "2019-04-16T06:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-11036", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "php", - "product" : { - "product_data" : [ { - "product_name" : "php", - "version" : { - "version_data" : [ { - "version_value" : "7.1.0", - "version_affected" : "=" - }, { - "version_value" : "7.1.1", - "version_affected" : "=" - }, { - "version_value" : "7.1.2", - "version_affected" : "=" - }, { - "version_value" : "7.1.3", - "version_affected" : "=" - }, { - "version_value" : "7.1.4", - "version_affected" : "=" - }, { - "version_value" : "7.1.5", - "version_affected" : "=" - }, { - "version_value" : "7.1.6", - "version_affected" : "=" - }, { - "version_value" : "7.1.7", - "version_affected" : "=" - }, { - "version_value" : "7.1.8", - "version_affected" : "=" - }, { - "version_value" : "7.1.9", - "version_affected" : "=" - }, { - "version_value" : "7.1.10", - "version_affected" : "=" - }, { - "version_value" : "7.1.11", - "version_affected" : "=" - }, { - "version_value" : "7.1.12", - "version_affected" : "=" - }, { - "version_value" : "7.1.13", - "version_affected" : "=" - }, { - "version_value" : "7.1.14", - "version_affected" : "=" - }, { - "version_value" : "7.1.15", - "version_affected" : "=" - }, { - "version_value" : "7.1.16", - "version_affected" : "=" - }, { - "version_value" : "7.1.17", - "version_affected" : "=" - }, { - "version_value" : "7.1.18", - "version_affected" : "=" - }, { - "version_value" : "7.1.19", - "version_affected" : "=" - }, { - "version_value" : "7.1.20", - "version_affected" : "=" - }, { - "version_value" : "7.1.21", - "version_affected" : "=" - }, { - "version_value" : "7.1.22", - "version_affected" : "=" - }, { - "version_value" : "7.1.23", - "version_affected" : "=" - }, { - "version_value" : "7.1.24", - "version_affected" : "=" - }, { - "version_value" : "7.1.25", - "version_affected" : "=" - }, { - "version_value" : "7.1.26", - "version_affected" : "=" - }, { - "version_value" : "7.1.27", - "version_affected" : "=" - }, { - "version_value" : "7.1.28", - "version_affected" : "=" - }, { - "version_value" : "7.2.0", - "version_affected" : "=" - }, { - "version_value" : "7.2.1", - "version_affected" : "=" - }, { - "version_value" : "7.2.2", - "version_affected" : "=" - }, { - "version_value" : "7.2.3", - "version_affected" : "=" - }, { - "version_value" : "7.2.4", - "version_affected" : "=" - }, { - "version_value" : "7.2.5", - "version_affected" : "=" - }, { - "version_value" : "7.2.6", - "version_affected" : "=" - }, { - "version_value" : "7.2.7", - "version_affected" : "=" - }, { - "version_value" : "7.2.8", - "version_affected" : "=" - }, { - "version_value" : "7.2.9", - "version_affected" : "=" - }, { - "version_value" : "7.2.10", - "version_affected" : "=" - }, { - "version_value" : "7.2.11", - "version_affected" : "=" - }, { - "version_value" : "7.2.12", - "version_affected" : "=" - }, { - "version_value" : "7.2.13", - "version_affected" : "=" - }, { - "version_value" : "7.2.14", - "version_affected" : "=" - }, { - "version_value" : "7.2.15", - "version_affected" : "=" - }, { - "version_value" : "7.2.16", - "version_affected" : "=" - }, { - "version_value" : "7.2.17", - "version_affected" : "=" - }, { - "version_value" : "7.3.0", - "version_affected" : "=" - }, { - "version_value" : "7.3.1", - "version_affected" : "=" - }, { - "version_value" : "7.3.2", - "version_affected" : "=" - }, { - "version_value" : "7.3.3", - "version_affected" : "=" - }, { - "version_value" : "7.3.4", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0122", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-03T05:00:00.000", + "lastModified": "2018-10-19T15:29:01.020", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Frontpage Server Extensions allows remote attackers to determine the physical path of a virtual directory via a GET request to the htimage.exe CGI program." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-119" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00010.html", - "name" : "openSUSE-SU-2019:1501", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html", - "name" : "openSUSE-SU-2019:1503", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html", - "name" : "openSUSE-SU-2019:1572", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html", - "name" : "openSUSE-SU-2019:1573", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "http://www.securityfocus.com/bid/108177", - "name" : "108177", - "refsource" : "BID", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:2519", - "name" : "RHSA-2019:2519", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3299", - "name" : "RHSA-2019:3299", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://bugs.php.net/bug.php?id=77950", - "name" : "https://bugs.php.net/bug.php?id=77950", - "refsource" : "MISC", - "tags" : [ "Mailing List", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/05/msg00035.html", - "name" : "[debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NFXYNCXZCPYT7ZN4ZLI5EPQQW44FRRO/", - "name" : "FEDORA-2019-6e325234a4", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BY2XUUAN277LS7HKAOGL4DVGAELOJV3/", - "name" : "FEDORA-2019-6350c4e21a", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WN2HLPGEZEF4MFM5YC5FILZB5QEQFP3A/", - "name" : "FEDORA-2019-bab3944fee", - "refsource" : "FEDORA", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Sep/35", - "name" : "20190920 [SECURITY] [DSA 4527-1] php7.3 security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Sep/38", - "name" : "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", - "refsource" : "BUGTRAQ", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20190517-0003/", - "name" : "https://security.netapp.com/advisory/ntap-20190517-0003/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/3566-2/", - "name" : "USN-3566-2", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4009-1/", - "name" : "USN-4009-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4527", - "name" : "DSA-4527", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4529", - "name" : "DSA-4529", - "refsource" : "DEBIAN", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.1.0", - "versionEndExcluding" : "7.1.29" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.2.0", - "versionEndExcluding" : "7.2.18" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.3.0", - "versionEndExcluding" : "7.3.5" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "NONE", - "availabilityImpact" : "HIGH", - "baseScore" : 9.1, - "baseSeverity" : "CRITICAL" + ] }, - "exploitabilityScore" : 3.9, - "impactScore" : 5.2 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 6.4 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 4.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:frontpage:98:*:*:*:*:*:*:*", + "matchCriteriaId": "A5F2F998-5866-4DA7-88CF-7987E971947E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:frontpage:2000:*:*:*:*:*:*:*", + "matchCriteriaId": "D2C6629C-BF53-49A1-B32C-A828CA0A0500" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/archive\/1\/470458\/100\/0\/threaded", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/964", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/34719", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-05-03T20:29Z", - "lastModifiedDate" : "2019-06-05T18:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-9924", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "gnu", - "product" : { - "product_data" : [ { - "product_name" : "bash", - "version" : { - "version_data" : [ { - "version_value" : "1.14.0", - "version_affected" : "=" - }, { - "version_value" : "1.14.1", - "version_affected" : "=" - }, { - "version_value" : "1.14.2", - "version_affected" : "=" - }, { - "version_value" : "1.14.3", - "version_affected" : "=" - }, { - "version_value" : "1.14.4", - "version_affected" : "=" - }, { - "version_value" : "1.14.5", - "version_affected" : "=" - }, { - "version_value" : "1.14.6", - "version_affected" : "=" - }, { - "version_value" : "1.14.7", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.01", - "version_affected" : "=" - }, { - "version_value" : "2.01.1", - "version_affected" : "=" - }, { - "version_value" : "2.02", - "version_affected" : "=" - }, { - "version_value" : "2.02.1", - "version_affected" : "=" - }, { - "version_value" : "2.03", - "version_affected" : "=" - }, { - "version_value" : "2.04", - "version_affected" : "=" - }, { - "version_value" : "2.05", - "version_affected" : "=" - }, { - "version_value" : "3.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.16", - "version_affected" : "=" - }, { - "version_value" : "3.1", - "version_affected" : "=" - }, { - "version_value" : "3.2", - "version_affected" : "=" - }, { - "version_value" : "3.2.48", - "version_affected" : "=" - }, { - "version_value" : "3.2.57", - "version_affected" : "=" - }, { - "version_value" : "4.0", - "version_affected" : "=" - }, { - "version_value" : "4.1", - "version_affected" : "=" - }, { - "version_value" : "4.2", - "version_affected" : "=" - }, { - "version_value" : "4.2.53", - "version_affected" : "=" - }, { - "version_value" : "4.3", - "version_affected" : "=" - }, { - "version_value" : "4.3.30", - "version_affected" : "=" - }, { - "version_value" : "4.4", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0124", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-03T05:00:00.000", + "lastModified": "2008-09-10T19:02:56.710", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "surfCONTROL SuperScout does not properly asign a category to web sites with a . (dot) at the end, which may allow users to bypass web access restrictions." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.1 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-20" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://git.savannah.gnu.org/cgit/bash.git/tree/CHANGES?h=bash-4.4-testing#n65", - "name" : "http://git.savannah.gnu.org/cgit/bash.git/tree/CHANGES?h=bash-4.4-testing#n65", - "refsource" : "MISC", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00049.html", - "name" : "openSUSE-SU-2019:1178", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1803441", - "name" : "https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1803441", - "refsource" : "MISC", - "tags" : [ "Issue Tracking", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html", - "name" : "[debian-lts-announce] 20190325 [SECURITY] [DLA 1726-1] bash security update", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20190411-0001/", - "name" : "https://security.netapp.com/advisory/ntap-20190411-0001/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4058-1/", - "name" : "USN-4058-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4058-2/", - "name" : "USN-4058-2", - "refsource" : "UBUNTU", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "rbash in Bash before 4.4-beta2 did not prevent the shell user from modifying BASH_CMDS, thus allowing the user to execute any command with the permissions of the shell." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "4.4" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:gnu:bash:4.4:beta1:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "LOW", - "privilegesRequired" : "LOW", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 7.8, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 1.8, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 7.2 - }, - "severity" : "HIGH", - "exploitabilityScore" : 3.9, - "impactScore" : 10.0, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:surfcontrol:superscout:2.6.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FDC26E3B-0A5A-4092-A2F9-E6949C1B182A" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/965", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-03-22T08:29Z", - "lastModifiedDate" : "2019-04-11T22:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2017-1000158", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "python", - "product" : { - "product_data" : [ { - "product_name" : "python", - "version" : { - "version_data" : [ { - "version_value" : "2.7.13", - "version_affected" : "<=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - }, { - "version_value" : "9.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0125", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-03T05:00:00.000", + "lastModified": "2008-09-10T19:02:56.790", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "wwwthreads does not properly cleanse numeric data or table names that are passed to SQL queries, which allows remote attackers to gain privileges for wwwthreads forums." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-190" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.securitytracker.com/id/1039890", - "name" : "1039890", - "refsource" : "SECTRACK", - "tags" : [ "Third Party Advisory", "VDB Entry" ] - }, { - "url" : "https://bugs.python.org/issue30657", - "name" : "https://bugs.python.org/issue30657", - "refsource" : "MISC", - "tags" : [ "Issue Tracking", "Patch", "Vendor Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00035.html", - "name" : "[debian-lts-announce] 20171124 [SECURITY] [DLA 1189-1] python2.7 security update", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00036.html", - "name" : "[debian-lts-announce] 20171124 [SECURITY] [DLA 1190-1] python2.6 security update", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html", - "name" : "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update", - "refsource" : "MLIST", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html", - "name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://security.gentoo.org/glsa/201805-02", - "name" : "GLSA-201805-02", - "refsource" : "GENTOO", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.debian.org/security/2018/dsa-4307", - "name" : "DSA-4307", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)" - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "2.7.13" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 9.8, - "baseSeverity" : "CRITICAL" + ] }, - "exploitabilityScore" : 3.9, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 7.5 - }, - "severity" : "HIGH", - "exploitabilityScore" : 10.0, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wired_community_software:wwwthreads:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7320CDBE-43EC-46F7-92BB-729157851A41" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.securityfocus.com\/bid\/967", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/templates\/archive.pike?list=1&msg=Pine.LNX.4.10.10002031027120.15921-100000@eight.wiretrip.net", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2017-11-17T05:29Z", - "lastModifiedDate" : "2019-10-03T00:03Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-8320", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "rubygems", - "product" : { - "product_data" : [ { - "product_name" : "rubygems", - "version" : { - "version_data" : [ { - "version_value" : "2.7.6", - "version_affected" : "=" - }, { - "version_value" : "2.7.7", - "version_affected" : "=" - }, { - "version_value" : "2.7.8", - "version_affected" : "=" - }, { - "version_value" : "2.7.9", - "version_affected" : "=" - }, { - "version_value" : "2.7.10", - "version_affected" : "=" - }, { - "version_value" : "3.0.0", - "version_affected" : "=" - }, { - "version_value" : "3.0.1", - "version_affected" : "=" - }, { - "version_value" : "3.0.2", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0127", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-03T05:00:00.000", + "lastModified": "2008-09-10T19:02:57.727", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The Webspeed configuration program does not properly disable access to the WSMadmin utility, which allows remote attackers to gain privileges via wsisa.dll." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-22" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html", - "name" : "openSUSE-SU-2019:1771", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:1429", - "name" : "RHSA-2019:1429", - "refsource" : "REDHAT", - "tags" : [ ] - }, { - "url" : "https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html", - "name" : "https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "https://hackerone.com/reports/317321", - "name" : "https://hackerone.com/reports/317321", - "refsource" : "MISC", - "tags" : [ "Exploit", "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A Directory Traversal issue was discovered in RubyGems 2.7.6 and later through 3.0.2. Before making new directories or touching files (which now include path-checking code for symlinks), it would delete the target destination. If that destination was hidden behind a symlink, a malicious gem could delete arbitrary files on the user's machine, presuming the attacker could guess at paths. Given how frequently gem is run as sudo, and how predictable paths are on modern systems (/tmp, /usr, etc.), this could likely lead to data loss or an unusable system." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.7.6", - "versionEndIncluding" : "3.0.2" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "HIGH", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 7.4, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 2.2, - "impactScore" : 5.2 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:N/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 8.8 - }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 9.2, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:progress:webspeed:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4CA5B493-3BB1-4847-8055-15B93171EC9B" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.progress.com\/services\/support\/cgi-bin\/techweb-kbase.cgi\/webkb.html?kbid=19412&keywords=security%20Webspeed", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/969", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-06-06T15:29Z", - "lastModifiedDate" : "2019-06-11T09:29Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-3828", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "ansible", - "version" : { - "version_data" : [ { - "version_value" : "2.5.0", - "version_affected" : "=" - }, { - "version_value" : "2.5.1", - "version_affected" : "=" - }, { - "version_value" : "2.5.2", - "version_affected" : "=" - }, { - "version_value" : "2.5.3", - "version_affected" : "=" - }, { - "version_value" : "2.5.4", - "version_affected" : "=" - }, { - "version_value" : "2.5.5", - "version_affected" : "=" - }, { - "version_value" : "2.5.6", - "version_affected" : "=" - }, { - "version_value" : "2.5.7", - "version_affected" : "=" - }, { - "version_value" : "2.5.8", - "version_affected" : "=" - }, { - "version_value" : "2.5.9", - "version_affected" : "=" - }, { - "version_value" : "2.5.10", - "version_affected" : "=" - }, { - "version_value" : "2.5.11", - "version_affected" : "=" - }, { - "version_value" : "2.5.12", - "version_affected" : "=" - }, { - "version_value" : "2.5.13", - "version_affected" : "=" - }, { - "version_value" : "2.5.14", - "version_affected" : "=" - }, { - "version_value" : "2.6.0", - "version_affected" : "=" - }, { - "version_value" : "2.6.1", - "version_affected" : "=" - }, { - "version_value" : "2.6.2", - "version_affected" : "=" - }, { - "version_value" : "2.6.3", - "version_affected" : "=" - }, { - "version_value" : "2.6.4", - "version_affected" : "=" - }, { - "version_value" : "2.6.5", - "version_affected" : "=" - }, { - "version_value" : "2.6.6", - "version_affected" : "=" - }, { - "version_value" : "2.6.7", - "version_affected" : "=" - }, { - "version_value" : "2.6.8", - "version_affected" : "=" - }, { - "version_value" : "2.6.9", - "version_affected" : "=" - }, { - "version_value" : "2.6.10", - "version_affected" : "=" - }, { - "version_value" : "2.6.11", - "version_affected" : "=" - }, { - "version_value" : "2.6.12", - "version_affected" : "=" - }, { - "version_value" : "2.6.13", - "version_affected" : "=" - }, { - "version_value" : "2.7.0", - "version_affected" : "=" - }, { - "version_value" : "2.7.1", - "version_affected" : "=" - }, { - "version_value" : "2.7.2", - "version_affected" : "=" - }, { - "version_value" : "2.7.3", - "version_affected" : "=" - }, { - "version_value" : "2.7.4", - "version_affected" : "=" - }, { - "version_value" : "2.7.5", - "version_affected" : "=" - }, { - "version_value" : "2.7.6", - "version_affected" : "=" - }, { - "version_value" : "2.7.7", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0218", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-03T05:00:00.000", + "lastModified": "2008-09-10T19:03:19.853", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in Linux mount and umount allows local users to gain root privileges via a long relative pathname." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 7.2 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 3.9, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-22" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html", - "name" : "openSUSE-SU-2019:1125", - "refsource" : "SUSE", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html", - "name" : "openSUSE-SU-2019:1635", - "refsource" : "SUSE", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00020.html", - "name" : "openSUSE-SU-2019:1858", - "refsource" : "SUSE", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3744", - "name" : "RHSA-2019:3744", - "refsource" : "REDHAT", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://access.redhat.com/errata/RHSA-2019:3789", - "name" : "RHSA-2019:3789", - "refsource" : "REDHAT", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3828", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3828", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/ansible/ansible/pull/52133", - "name" : "https://github.com/ansible/ansible/pull/52133", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4072-1/", - "name" : "USN-4072-1", - "refsource" : "UBUNTU", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.5.0", - "versionEndExcluding" : "2.5.15" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.6.0", - "versionEndExcluding" : "2.6.14" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "2.7.0", - "versionEndExcluding" : "2.7.8" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:P/I:P/A:N", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "NONE", - "baseScore" : 3.3 + ] }, - "severity" : "LOW", - "exploitabilityScore" : 3.4, - "impactScore" : 4.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:caldera:openlinux:2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "23B38FCC-2C86-4E84-860B-EBAE0FA123B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:suse_linux:*:*:*:*:*:*:*:*", + "matchCriteriaId": "67527281-81FA-4068-9E0A-7B19FB6A208A" + } + ] + } + ] + } + ], + "references": [ + { + "url": "ftp:\/\/ftp.caldera.com\/pub\/security\/OpenLinux\/CSSA-2000-002.0.txt", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-03-27T13:29Z", - "lastModifiedDate" : "2020-05-21T14:55Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2016-7550", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "digium", - "product" : { - "product_data" : [ { - "product_name" : "asterisk", - "version" : { - "version_data" : [ { - "version_value" : "13.10.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0089", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-04T05:00:00.000", + "lastModified": "2018-10-12T21:29:27.060", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The rdisk utility in Microsoft Terminal Server Edition and Windows NT 4.0 stores registry hive information in a temporary file with permissions that allow local users to read it, aka the \"RDISK Registry Enumeration File\" vulnerability." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:N\/A:N", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.1 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-476" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://downloads.asterisk.org/pub/security/AST-2016-006.html", - "name" : "http://downloads.asterisk.org/pub/security/AST-2016-006.html", - "refsource" : "MISC", - "tags" : [ "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "asterisk 13.10.0 is affected by: denial of service issues in asterisk. The impact is: cause a denial of service (remote)." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:digium:asterisk:13.10.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "HIGH", - "baseScore" : 7.5, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 3.9, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.0 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:server:*:*:*:*:*", + "matchCriteriaId": "7C5FCE82-1E2F-49B9-B504-8C03F2BCF296" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:*", + "matchCriteriaId": "6E7E6AD3-5418-4FEA-84B5-833059CA880D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise:*:*:*:*:*", + "matchCriteriaId": "BBD9C514-5AF7-4849-A535-F0F3C9339051" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/support.microsoft.com\/default.aspx?scid=kb;[LN];Q249108", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/947", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-004", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-05-23T19:29Z", - "lastModifiedDate" : "2019-05-24T17:12Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2015-6240", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "redhat", - "product" : { - "product_data" : [ { - "product_name" : "ansible", - "version" : { - "version_data" : [ { - "version_value" : "1.9.1", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0128", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-04T05:00:00.000", + "lastModified": "2008-09-10T19:02:58.023", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The Finger Server 0.82 allows remote attackers to execute commands via shell metacharacters." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 10.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": true, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-59" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.openwall.com/lists/oss-security/2015/08/17/10", - "name" : "[oss-security] 20150817 Re: CVE request: ansible zone/chroot/jail escape", - "refsource" : "MLIST", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1243468", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1243468", - "refsource" : "CONFIRM", - "tags" : [ "Issue Tracking", "Third Party Advisory" ] - }, { - "url" : "https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647", - "name" : "https://github.com/ansible/ansible/commit/952166f48eb0f5797b75b160fd156bbe1e8fc647", - "refsource" : "CONFIRM", - "tags" : [ "Patch" ] - }, { - "url" : "https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b", - "name" : "https://github.com/ansible/ansible/commit/ca2f2c4ebd7b5e097eab0a710f79c1f63badf95b", - "refsource" : "CONFIRM", - "tags" : [ "Patch" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html", - "name" : "[debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update", - "refsource" : "MLIST", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "The chroot, jail, and zone connection plugins in ansible before 1.9.2 allow local users to escape a restricted environment via a symlink attack." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "1.9.1" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "LOW", - "privilegesRequired" : "LOW", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 7.8, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 1.8, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:L/Au:N/C:C/I:C/A:C", - "accessVector" : "LOCAL", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 7.2 + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 3.9, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.80_beta:*:*:*:*:*:*:*", + "matchCriteriaId": "F7BBCFD3-60DC-4D6D-BEA9-C47166498B52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.81_beta:*:*:*:*:*:*:*", + "matchCriteriaId": "39CC38F7-F512-43BC-93D1-0A8ADC9B9E74" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.82_beta:*:*:*:*:*:*:*", + "matchCriteriaId": "A2885CB6-08AD-44EA-A89C-F8B863AB7BAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.83_beta:*:*:*:*:*:*:*", + "matchCriteriaId": "A2EDE741-9583-471F-B803-046D5FF76C2D" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/www.glazed.org\/finger\/changelog.txt", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2017-06-07T20:29Z", - "lastModifiedDate" : "2019-09-16T15:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-1000164", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "gunicorn", - "product" : { - "product_data" : [ { - "product_name" : "gunicorn", - "version" : { - "version_data" : [ { - "version_value" : "19.4.5", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "7.0", - "version_affected" : "=" - }, { - "version_value" : "8.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0129", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-04T05:00:00.000", + "lastModified": "2022-08-17T10:15:23.103", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:N\/I:N\/A:P", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 2.1 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-93" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://epadillas.github.io/2018/04/02/http-header-splitting-in-gunicorn-19.4.5", - "name" : "https://epadillas.github.io/2018/04/02/http-header-splitting-in-gunicorn-19.4.5", - "refsource" : "MISC", - "tags" : [ "Exploit", "Third Party Advisory" ] - }, { - "url" : "https://github.com/benoitc/gunicorn/issues/1227", - "name" : "https://github.com/benoitc/gunicorn/issues/1227", - "refsource" : "MISC", - "tags" : [ "Exploit", "Issue Tracking", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00022.html", - "name" : "[debian-lts-announce] 20180422 [SECURITY] [DLA 1357-1] gunicorn security update", - "refsource" : "MLIST", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4022-1/", - "name" : "USN-4022-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2018/dsa-4186", - "name" : "DSA-4186", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in \"process_headers\" function in \"gunicorn/http/wsgi.py\" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:gunicorn:gunicorn:19.4.5:*:*:*:*:*:*:*" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "HIGH", - "availabilityImpact" : "NONE", - "baseScore" : 7.5, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 3.9, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:P/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "NONE", - "baseScore" : 5.0 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", + "matchCriteriaId": "82F7322B-8022-4D0B-ADB3-D0F5B6F20309" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", + "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0129", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-04-18T19:29Z", - "lastModifiedDate" : "2019-06-19T22:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2018-1000165", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "lightsaml", - "product" : { - "product_data" : [ { - "product_name" : "lightsaml", - "version" : { - "version_data" : [ { - "version_value" : "0.1.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.0", - "version_affected" : "=" - }, { - "version_value" : "1.0.1", - "version_affected" : "=" - }, { - "version_value" : "1.0.2", - "version_affected" : "=" - }, { - "version_value" : "1.0.3", - "version_affected" : "=" - }, { - "version_value" : "1.0.4", - "version_affected" : "=" - }, { - "version_value" : "1.0.5", - "version_affected" : "=" - }, { - "version_value" : "1.0.6", - "version_affected" : "=" - }, { - "version_value" : "1.0.7", - "version_affected" : "=" - }, { - "version_value" : "1.0.8", - "version_affected" : "=" - }, { - "version_value" : "1.0.9", - "version_affected" : "=" - }, { - "version_value" : "1.1.0", - "version_affected" : "=" - }, { - "version_value" : "1.1.1", - "version_affected" : "=" - }, { - "version_value" : "1.1.2", - "version_affected" : "=" - }, { - "version_value" : "1.1.3", - "version_affected" : "=" - }, { - "version_value" : "1.1.4", - "version_affected" : "=" - }, { - "version_value" : "1.2.0", - "version_affected" : "=" - }, { - "version_value" : "1.2.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.0", - "version_affected" : "=" - }, { - "version_value" : "1.3.1", - "version_affected" : "=" - }, { - "version_value" : "1.3.2", - "version_affected" : "=" - }, { - "version_value" : "1.3.3", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0145", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-05T05:00:00.000", + "lastModified": "2022-08-17T10:15:24.363", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "The libguile.so library file used by gnucash in Debian GNU\/Linux is installed with world-writable permissions." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-732" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://github.com/lightSAML/lightSAML/commit/47cef07bb09779df15620799f3763d1b8d32307a", - "name" : "https://github.com/lightSAML/lightSAML/commit/47cef07bb09779df15620799f3763d1b8d32307a", - "refsource" : "MISC", - "tags" : [ "Patch", "Third Party Advisory" ] - }, { - "url" : "https://github.com/lightSAML/lightSAML/releases/tag/1.3.5", - "name" : "https://github.com/lightSAML/lightSAML/releases/tag/1.3.5", - "refsource" : "MISC", - "tags" : [ "Third Party Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "LightSAML version prior to 1.3.5 contains a Incorrect Access Control vulnerability in signature validation in readers in src/LightSaml/Model/XmlDSig/ that can result in impersonation of any user from Identity Provider. This vulnerability appears to have been fixed in 1.3.5 and later." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:lightsaml:lightsaml:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "1.3.5" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.0", - "vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "NONE", - "integrityImpact" : "HIGH", - "availabilityImpact" : "NONE", - "baseScore" : 7.5, - "baseSeverity" : "HIGH" + ] }, - "exploitabilityScore" : 3.9, - "impactScore" : 3.6 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:P/A:N", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "NONE", - "baseScore" : 5.0 - }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0145", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2018-04-18T19:29Z", - "lastModifiedDate" : "2019-10-03T00:03Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2019-12418", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "apache", - "product" : { - "product_data" : [ { - "product_name" : "tomcat", - "version" : { - "version_data" : [ { - "version_value" : "7.0.0", - "version_affected" : "=" - }, { - "version_value" : "7.0.1", - "version_affected" : "=" - }, { - "version_value" : "7.0.2", - "version_affected" : "=" - }, { - "version_value" : "7.0.3", - "version_affected" : "=" - }, { - "version_value" : "7.0.4", - "version_affected" : "=" - }, { - "version_value" : "7.0.5", - "version_affected" : "=" - }, { - "version_value" : "7.0.6", - "version_affected" : "=" - }, { - "version_value" : "7.0.7", - "version_affected" : "=" - }, { - "version_value" : "7.0.8", - "version_affected" : "=" - }, { - "version_value" : "7.0.9", - "version_affected" : "=" - }, { - "version_value" : "7.0.10", - "version_affected" : "=" - }, { - "version_value" : "7.0.11", - "version_affected" : "=" - }, { - "version_value" : "7.0.12", - "version_affected" : "=" - }, { - "version_value" : "7.0.13", - "version_affected" : "=" - }, { - "version_value" : "7.0.14", - "version_affected" : "=" - }, { - "version_value" : "7.0.15", - "version_affected" : "=" - }, { - "version_value" : "7.0.16", - "version_affected" : "=" - }, { - "version_value" : "7.0.17", - "version_affected" : "=" - }, { - "version_value" : "7.0.18", - "version_affected" : "=" - }, { - "version_value" : "7.0.19", - "version_affected" : "=" - }, { - "version_value" : "7.0.20", - "version_affected" : "=" - }, { - "version_value" : "7.0.21", - "version_affected" : "=" - }, { - "version_value" : "7.0.22", - "version_affected" : "=" - }, { - "version_value" : "7.0.23", - "version_affected" : "=" - }, { - "version_value" : "7.0.24", - "version_affected" : "=" - }, { - "version_value" : "7.0.25", - "version_affected" : "=" - }, { - "version_value" : "7.0.26", - "version_affected" : "=" - }, { - "version_value" : "7.0.27", - "version_affected" : "=" - }, { - "version_value" : "7.0.28", - "version_affected" : "=" - }, { - "version_value" : "7.0.29", - "version_affected" : "=" - }, { - "version_value" : "7.0.30", - "version_affected" : "=" - }, { - "version_value" : "7.0.31", - "version_affected" : "=" - }, { - "version_value" : "7.0.32", - "version_affected" : "=" - }, { - "version_value" : "7.0.33", - "version_affected" : "=" - }, { - "version_value" : "7.0.34", - "version_affected" : "=" - }, { - "version_value" : "7.0.35", - "version_affected" : "=" - }, { - "version_value" : "7.0.36", - "version_affected" : "=" - }, { - "version_value" : "7.0.37", - "version_affected" : "=" - }, { - "version_value" : "7.0.38", - "version_affected" : "=" - }, { - "version_value" : "7.0.39", - "version_affected" : "=" - }, { - "version_value" : "7.0.40", - "version_affected" : "=" - }, { - "version_value" : "7.0.41", - "version_affected" : "=" - }, { - "version_value" : "7.0.42", - "version_affected" : "=" - }, { - "version_value" : "7.0.43", - "version_affected" : "=" - }, { - "version_value" : "7.0.44", - "version_affected" : "=" - }, { - "version_value" : "7.0.45", - "version_affected" : "=" - }, { - "version_value" : "7.0.46", - "version_affected" : "=" - }, { - "version_value" : "7.0.47", - "version_affected" : "=" - }, { - "version_value" : "7.0.48", - "version_affected" : "=" - }, { - "version_value" : "7.0.49", - "version_affected" : "=" - }, { - "version_value" : "7.0.50", - "version_affected" : "=" - }, { - "version_value" : "7.0.51", - "version_affected" : "=" - }, { - "version_value" : "7.0.52", - "version_affected" : "=" - }, { - "version_value" : "7.0.53", - "version_affected" : "=" - }, { - "version_value" : "7.0.54", - "version_affected" : "=" - }, { - "version_value" : "7.0.55", - "version_affected" : "=" - }, { - "version_value" : "7.0.56", - "version_affected" : "=" - }, { - "version_value" : "7.0.57", - "version_affected" : "=" - }, { - "version_value" : "7.0.58", - "version_affected" : "=" - }, { - "version_value" : "7.0.59", - "version_affected" : "=" - }, { - "version_value" : "7.0.60", - "version_affected" : "=" - }, { - "version_value" : "7.0.61", - "version_affected" : "=" - }, { - "version_value" : "7.0.62", - "version_affected" : "=" - }, { - "version_value" : "7.0.63", - "version_affected" : "=" - }, { - "version_value" : "7.0.64", - "version_affected" : "=" - }, { - "version_value" : "7.0.65", - "version_affected" : "=" - }, { - "version_value" : "7.0.66", - "version_affected" : "=" - }, { - "version_value" : "7.0.67", - "version_affected" : "=" - }, { - "version_value" : "7.0.68", - "version_affected" : "=" - }, { - "version_value" : "7.0.69", - "version_affected" : "=" - }, { - "version_value" : "7.0.70", - "version_affected" : "=" - }, { - "version_value" : "7.0.71", - "version_affected" : "=" - }, { - "version_value" : "7.0.72", - "version_affected" : "=" - }, { - "version_value" : "7.0.73", - "version_affected" : "=" - }, { - "version_value" : "7.0.74", - "version_affected" : "=" - }, { - "version_value" : "7.0.75", - "version_affected" : "=" - }, { - "version_value" : "7.0.76", - "version_affected" : "=" - }, { - "version_value" : "7.0.77", - "version_affected" : "=" - }, { - "version_value" : "7.0.78", - "version_affected" : "=" - }, { - "version_value" : "7.0.79", - "version_affected" : "=" - }, { - "version_value" : "7.0.80", - "version_affected" : "=" - }, { - "version_value" : "7.0.81", - "version_affected" : "=" - }, { - "version_value" : "7.0.82", - "version_affected" : "=" - }, { - "version_value" : "7.0.83", - "version_affected" : "=" - }, { - "version_value" : "7.0.84", - "version_affected" : "=" - }, { - "version_value" : "7.0.85", - "version_affected" : "=" - }, { - "version_value" : "7.0.86", - "version_affected" : "=" - }, { - "version_value" : "7.0.87", - "version_affected" : "=" - }, { - "version_value" : "7.0.88", - "version_affected" : "=" - }, { - "version_value" : "7.0.89", - "version_affected" : "=" - }, { - "version_value" : "7.0.90", - "version_affected" : "=" - }, { - "version_value" : "7.0.91", - "version_affected" : "=" - }, { - "version_value" : "7.0.92", - "version_affected" : "=" - }, { - "version_value" : "7.0.93", - "version_affected" : "=" - }, { - "version_value" : "7.0.94", - "version_affected" : "=" - }, { - "version_value" : "7.0.95", - "version_affected" : "=" - }, { - "version_value" : "7.0.96", - "version_affected" : "=" - }, { - "version_value" : "7.0.97", - "version_affected" : "=" - }, { - "version_value" : "8.5.0", - "version_affected" : "=" - }, { - "version_value" : "8.5.1", - "version_affected" : "=" - }, { - "version_value" : "8.5.2", - "version_affected" : "=" - }, { - "version_value" : "8.5.3", - "version_affected" : "=" - }, { - "version_value" : "8.5.4", - "version_affected" : "=" - }, { - "version_value" : "8.5.5", - "version_affected" : "=" - }, { - "version_value" : "8.5.6", - "version_affected" : "=" - }, { - "version_value" : "8.5.7", - "version_affected" : "=" - }, { - "version_value" : "8.5.8", - "version_affected" : "=" - }, { - "version_value" : "8.5.9", - "version_affected" : "=" - }, { - "version_value" : "8.5.10", - "version_affected" : "=" - }, { - "version_value" : "8.5.11", - "version_affected" : "=" - }, { - "version_value" : "8.5.12", - "version_affected" : "=" - }, { - "version_value" : "8.5.13", - "version_affected" : "=" - }, { - "version_value" : "8.5.14", - "version_affected" : "=" - }, { - "version_value" : "8.5.15", - "version_affected" : "=" - }, { - "version_value" : "8.5.16", - "version_affected" : "=" - }, { - "version_value" : "8.5.17", - "version_affected" : "=" - }, { - "version_value" : "8.5.18", - "version_affected" : "=" - }, { - "version_value" : "8.5.19", - "version_affected" : "=" - }, { - "version_value" : "8.5.20", - "version_affected" : "=" - }, { - "version_value" : "8.5.21", - "version_affected" : "=" - }, { - "version_value" : "8.5.22", - "version_affected" : "=" - }, { - "version_value" : "8.5.23", - "version_affected" : "=" - }, { - "version_value" : "8.5.24", - "version_affected" : "=" - }, { - "version_value" : "8.5.25", - "version_affected" : "=" - }, { - "version_value" : "8.5.26", - "version_affected" : "=" - }, { - "version_value" : "8.5.27", - "version_affected" : "=" - }, { - "version_value" : "8.5.28", - "version_affected" : "=" - }, { - "version_value" : "8.5.29", - "version_affected" : "=" - }, { - "version_value" : "8.5.30", - "version_affected" : "=" - }, { - "version_value" : "8.5.31", - "version_affected" : "=" - }, { - "version_value" : "8.5.32", - "version_affected" : "=" - }, { - "version_value" : "8.5.33", - "version_affected" : "=" - }, { - "version_value" : "8.5.34", - "version_affected" : "=" - }, { - "version_value" : "8.5.35", - "version_affected" : "=" - }, { - "version_value" : "8.5.36", - "version_affected" : "=" - }, { - "version_value" : "8.5.37", - "version_affected" : "=" - }, { - "version_value" : "8.5.38", - "version_affected" : "=" - }, { - "version_value" : "8.5.39", - "version_affected" : "=" - }, { - "version_value" : "8.5.40", - "version_affected" : "=" - }, { - "version_value" : "8.5.41", - "version_affected" : "=" - }, { - "version_value" : "8.5.42", - "version_affected" : "=" - }, { - "version_value" : "8.5.43", - "version_affected" : "=" - }, { - "version_value" : "8.5.44", - "version_affected" : "=" - }, { - "version_value" : "8.5.45", - "version_affected" : "=" - }, { - "version_value" : "8.5.46", - "version_affected" : "=" - }, { - "version_value" : "8.5.47", - "version_affected" : "=" - }, { - "version_value" : "9.0.0", - "version_affected" : "=" - }, { - "version_value" : "9.0.1", - "version_affected" : "=" - }, { - "version_value" : "9.0.2", - "version_affected" : "=" - }, { - "version_value" : "9.0.3", - "version_affected" : "=" - }, { - "version_value" : "9.0.4", - "version_affected" : "=" - }, { - "version_value" : "9.0.5", - "version_affected" : "=" - }, { - "version_value" : "9.0.6", - "version_affected" : "=" - }, { - "version_value" : "9.0.7", - "version_affected" : "=" - }, { - "version_value" : "9.0.8", - "version_affected" : "=" - }, { - "version_value" : "9.0.9", - "version_affected" : "=" - }, { - "version_value" : "9.0.10", - "version_affected" : "=" - }, { - "version_value" : "9.0.11", - "version_affected" : "=" - }, { - "version_value" : "9.0.12", - "version_affected" : "=" - }, { - "version_value" : "9.0.13", - "version_affected" : "=" - }, { - "version_value" : "9.0.14", - "version_affected" : "=" - }, { - "version_value" : "9.0.15", - "version_affected" : "=" - }, { - "version_value" : "9.0.16", - "version_affected" : "=" - }, { - "version_value" : "9.0.17", - "version_affected" : "=" - }, { - "version_value" : "9.0.18", - "version_affected" : "=" - }, { - "version_value" : "9.0.19", - "version_affected" : "=" - }, { - "version_value" : "9.0.20", - "version_affected" : "=" - }, { - "version_value" : "9.0.21", - "version_affected" : "=" - }, { - "version_value" : "9.0.22", - "version_affected" : "=" - }, { - "version_value" : "9.0.23", - "version_affected" : "=" - }, { - "version_value" : "9.0.24", - "version_affected" : "=" - }, { - "version_value" : "9.0.25", - "version_affected" : "=" - }, { - "version_value" : "9.0.26", - "version_affected" : "=" - }, { - "version_value" : "9.0.27", - "version_affected" : "=" - }, { - "version_value" : "9.0.28", - "version_affected" : "=" - } ] - } - } ] - } - }, { - "vendor_name" : "debian", - "product" : { - "product_data" : [ { - "product_name" : "debian_linux", - "version" : { - "version_data" : [ { - "version_value" : "9.0", - "version_affected" : "=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0472", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-06T05:00:00.000", + "lastModified": "2017-10-10T01:29:07.937", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in innd 2.2.2 allows remote attackers to execute arbitrary commands via a cancel request containing a long message ID." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:P\/A:N", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 3.6 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 4.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-522" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html", - "name" : "openSUSE-SU-2020:0038", - "refsource" : "SUSE", - "tags" : [ ] - }, { - "url" : "https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E", - "name" : "https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E", - "refsource" : "CONFIRM", - "tags" : [ "Mailing List", "Vendor Advisory" ] - }, { - "url" : "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E", - "name" : "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E", - "name" : "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E", - "name" : "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", - "name" : "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E", - "name" : "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/01/msg00024.html", - "name" : "[debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/03/msg00029.html", - "name" : "[debian-lts-announce] 20200324 [SECURITY] [DLA 2155-1] tomcat8 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://seclists.org/bugtraq/2019/Dec/43", - "name" : "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", - "refsource" : "BUGTRAQ", - "tags" : [ "Mailing List", "Third Party Advisory" ] - }, { - "url" : "https://security.gentoo.org/glsa/202003-43", - "name" : "GLSA-202003-43", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200107-0001/", - "name" : "https://security.netapp.com/advisory/ntap-20200107-0001/", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://support.f5.com/csp/article/K10107360?utm_source=f5support&utm_medium=RSS", - "name" : "https://support.f5.com/csp/article/K10107360?utm_source=f5support&utm_medium=RSS", - "refsource" : "CONFIRM", - "tags" : [ ] - }, { - "url" : "https://usn.ubuntu.com/4251-1/", - "name" : "USN-4251-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.debian.org/security/2019/dsa-4596", - "name" : "DSA-4596", - "refsource" : "DEBIAN", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://www.debian.org/security/2020/dsa-4680", - "name" : "DSA-4680", - "refsource" : "DEBIAN", - "tags" : [ ] - }, { - "url" : "https://www.oracle.com/security-alerts/cpuapr2020.html", - "name" : "N/A", - "refsource" : "N/A", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "7.0.0", - "versionEndIncluding" : "7.0.97" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "8.5.0", - "versionEndIncluding" : "8.5.47" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", - "versionStartIncluding" : "9.0.0", - "versionEndIncluding" : "9.0.28" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:P/I:P/A:P", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 4.4 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 3.4, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:isc:inn:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A2480B45-A626-49F5-A48B-BA6DFAA4411B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:isc:inn:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "21969A37-9F10-4D70-AC73-F3DB4D169AEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:isc:inn:2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94FD2948-EF52-464B-A605-DA3806037762" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:isc:inn:2.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC41E6D-B892-4888-8AEE-12287935F570" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:isc:inn:2.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED2B74-71B6-467C-8B07-F6F728AD7BF4" + } + ] + } + ] + } + ], + "references": [ + { + "url": "ftp:\/\/ftp.calderasystems.com\/pub\/OpenLinux\/security\/CSSA-2000-016.0.txt", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-06\/0003.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-07\/0097.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-07\/0298.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-07\/0330.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/1316", + "source": "cve@mitre.org" + }, + { + "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/4615", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2019-12-23T18:15Z", - "lastModifiedDate" : "2020-01-07T08:15Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2013-0198", - "ASSIGNER" : "cve@mitre.org" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ { - "vendor_name" : "thekelleys", - "product" : { - "product_data" : [ { - "product_name" : "dnsmasq", - "version" : { - "version_data" : [ { - "version_value" : "-", - "version_affected" : "=" - }, { - "version_value" : "0.4", - "version_affected" : "=" - }, { - "version_value" : "0.5", - "version_affected" : "=" - }, { - "version_value" : "0.6", - "version_affected" : "=" - }, { - "version_value" : "0.7", - "version_affected" : "=" - }, { - "version_value" : "0.95", - "version_affected" : "=" - }, { - "version_value" : "0.96", - "version_affected" : "=" - }, { - "version_value" : "0.98", - "version_affected" : "=" - }, { - "version_value" : "0.992", - "version_affected" : "=" - }, { - "version_value" : "0.996", - "version_affected" : "=" - }, { - "version_value" : "1.0", - "version_affected" : "=" - }, { - "version_value" : "1.2", - "version_affected" : "=" - }, { - "version_value" : "1.3", - "version_affected" : "=" - }, { - "version_value" : "1.4", - "version_affected" : "=" - }, { - "version_value" : "1.5", - "version_affected" : "=" - }, { - "version_value" : "1.6", - "version_affected" : "=" - }, { - "version_value" : "1.7", - "version_affected" : "=" - }, { - "version_value" : "1.8", - "version_affected" : "=" - }, { - "version_value" : "1.9", - "version_affected" : "=" - }, { - "version_value" : "1.10", - "version_affected" : "=" - }, { - "version_value" : "1.11", - "version_affected" : "=" - }, { - "version_value" : "1.12", - "version_affected" : "=" - }, { - "version_value" : "1.13", - "version_affected" : "=" - }, { - "version_value" : "1.14", - "version_affected" : "=" - }, { - "version_value" : "1.15", - "version_affected" : "=" - }, { - "version_value" : "1.16", - "version_affected" : "=" - }, { - "version_value" : "1.17", - "version_affected" : "=" - }, { - "version_value" : "1.18", - "version_affected" : "=" - }, { - "version_value" : "2.0", - "version_affected" : "=" - }, { - "version_value" : "2.1", - "version_affected" : "=" - }, { - "version_value" : "2.2", - "version_affected" : "=" - }, { - "version_value" : "2.3", - "version_affected" : "=" - }, { - "version_value" : "2.4", - "version_affected" : "=" - }, { - "version_value" : "2.5", - "version_affected" : "=" - }, { - "version_value" : "2.6", - "version_affected" : "=" - }, { - "version_value" : "2.7", - "version_affected" : "=" - }, { - "version_value" : "2.8", - "version_affected" : "=" - }, { - "version_value" : "2.9", - "version_affected" : "=" - }, { - "version_value" : "2.10", - "version_affected" : "=" - }, { - "version_value" : "2.11", - "version_affected" : "=" - }, { - "version_value" : "2.12", - "version_affected" : "=" - }, { - "version_value" : "2.13", - "version_affected" : "=" - }, { - "version_value" : "2.14", - "version_affected" : "=" - }, { - "version_value" : "2.15", - "version_affected" : "=" - }, { - "version_value" : "2.16", - "version_affected" : "=" - }, { - "version_value" : "2.17", - "version_affected" : "=" - }, { - "version_value" : "2.18", - "version_affected" : "=" - }, { - "version_value" : "2.19", - "version_affected" : "=" - }, { - "version_value" : "2.20", - "version_affected" : "=" - }, { - "version_value" : "2.21", - "version_affected" : "=" - }, { - "version_value" : "2.22", - "version_affected" : "=" - }, { - "version_value" : "2.23", - "version_affected" : "=" - }, { - "version_value" : "2.24", - "version_affected" : "=" - }, { - "version_value" : "2.25", - "version_affected" : "=" - }, { - "version_value" : "2.26", - "version_affected" : "=" - }, { - "version_value" : "2.27", - "version_affected" : "=" - }, { - "version_value" : "2.28", - "version_affected" : "=" - }, { - "version_value" : "2.29", - "version_affected" : "=" - }, { - "version_value" : "2.30", - "version_affected" : "=" - }, { - "version_value" : "2.31", - "version_affected" : "=" - }, { - "version_value" : "2.33", - "version_affected" : "=" - }, { - "version_value" : "2.34", - "version_affected" : "=" - }, { - "version_value" : "2.35", - "version_affected" : "=" - }, { - "version_value" : "2.36", - "version_affected" : "=" - }, { - "version_value" : "2.37", - "version_affected" : "=" - }, { - "version_value" : "2.38", - "version_affected" : "=" - }, { - "version_value" : "2.39", - "version_affected" : "=" - }, { - "version_value" : "2.40", - "version_affected" : "=" - }, { - "version_value" : "2.41", - "version_affected" : "=" - }, { - "version_value" : "2.42", - "version_affected" : "=" - }, { - "version_value" : "2.43", - "version_affected" : "=" - }, { - "version_value" : "2.44", - "version_affected" : "=" - }, { - "version_value" : "2.45", - "version_affected" : "=" - }, { - "version_value" : "2.46", - "version_affected" : "=" - }, { - "version_value" : "2.47", - "version_affected" : "=" - }, { - "version_value" : "2.48", - "version_affected" : "=" - }, { - "version_value" : "2.49", - "version_affected" : "=" - }, { - "version_value" : "2.50", - "version_affected" : "=" - }, { - "version_value" : "2.51", - "version_affected" : "=" - }, { - "version_value" : "2.52", - "version_affected" : "=" - }, { - "version_value" : "2.53", - "version_affected" : "=" - }, { - "version_value" : "2.54", - "version_affected" : "=" - }, { - "version_value" : "2.55", - "version_affected" : "=" - }, { - "version_value" : "2.56", - "version_affected" : "=" - }, { - "version_value" : "2.57", - "version_affected" : "=" - }, { - "version_value" : "2.58", - "version_affected" : "=" - }, { - "version_value" : "2.59", - "version_affected" : "=" - }, { - "version_value" : "2.60", - "version_affected" : "=" - }, { - "version_value" : "2.61", - "version_affected" : "=" - }, { - "version_value" : "2.62", - "version_affected" : "=" - }, { - "version_value" : "2.63", - "version_affected" : "=" - }, { - "version_value" : "2.64", - "version_affected" : "=" - }, { - "version_value" : "2.65", - "version_affected" : "<=" - } ] - } - } ] + { + "cve": { + "id": "CVE-2000-0144", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-07T05:00:00.000", + "lastModified": "2008-09-10T19:03:06.273", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "Axis 700 Network Scanner does not properly restrict access to administrator URLs, which allows users to bypass the password protection via a .. (dot dot) attack." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": true, + "userInteractionRequired": false } - } ] - } - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "NVD-CWE-noinfo" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:072", - "name" : "MDVSA-2013:072", - "refsource" : "MANDRIVA", - "tags" : [ ] - }, { - "url" : "http://www.openwall.com/lists/oss-security/2013/01/18/2", - "name" : "[oss-security] 20130118 CVE Request -- dnsmasq: Incomplete fix for the CVE-2012-3411 issue", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "http://www.openwall.com/lists/oss-security/2013/01/18/7", - "name" : "[oss-security] 20130118 Re: CVE Request -- dnsmasq: Incomplete fix for the CVE-2012-3411 issue", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "http://www.thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=22ce550e5346947a12a781ed0959a7b1165d0dc6", - "name" : "http://www.thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=22ce550e5346947a12a781ed0959a7b1165d0dc6", - "refsource" : "CONFIRM", - "tags" : [ "Exploit", "Patch" ] - }, { - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=894486", - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=894486", - "refsource" : "MISC", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Dnsmasq before 2.66test2, when used with certain libvirt configurations, replies to queries from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via spoofed TCP based DNS queries. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3411." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:-:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.95:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.96:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.98:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.992:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:0.996:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.13:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.15:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.16:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.17:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:1.18:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.12:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.13:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.14:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.15:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.16:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.17:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.18:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.19:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.20:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.21:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.22:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.23:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.24:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.25:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.26:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.27:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.28:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.29:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.30:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.31:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.33:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.34:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.35:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.36:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.37:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.38:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.39:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.40:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.41:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.42:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.43:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.44:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.45:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.46:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.47:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.48:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.49:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.50:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.51:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.52:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.53:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.54:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.55:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.56:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.57:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.58:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.59:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.60:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.61:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.62:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.63:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:2.64:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "2.65" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:L/Au:N/C:N/I:N/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "LOW", - "authentication" : "NONE", - "confidentialityImpact" : "NONE", - "integrityImpact" : "NONE", - "availabilityImpact" : "PARTIAL", - "baseScore" : 5.0 + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 10.0, - "impactScore" : 2.9, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2013-03-05T21:38Z", - "lastModifiedDate" : "2013-12-05T05:22Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2013-0984", - "ASSIGNER" : "cve@mitre.org" - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-119" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html", - "name" : "APPLE-SA-2013-06-04-1", - "refsource" : "APPLE", - "tags" : [ "Vendor Advisory" ] - }, { - "url" : "http://support.apple.com/kb/HT5784", - "name" : "http://support.apple.com/kb/HT5784", - "refsource" : "CONFIRM", - "tags" : [ "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "Directory Service in Apple Mac OS X through 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted message." - } ] + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:h:axis:700_network_document_server:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4ADB9B02-6ED7-448D-A409-6A2F56AEFCD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:axis:700_network_document_server:1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "657A10D8-2BBC-4B20-9DB0-D37842C4EC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:axis:700_network_document_server:1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "3982C911-305E-49B4-90C9-CE12584A7C54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:axis:700_network_document_server:1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "0AA3DD85-191E-48BE-A46F-8990848F8850" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:axis:700_network_document_server:1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "86CBA528-BAD0-4848-81B2-281EDEA33DE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:h:axis:700_network_document_server:1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "72897C22-B421-496D-8EA4-7B8CB4ED4E68" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0034.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/971", + "source": "cve@mitre.org" + } + ] } }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.0.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.0.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.0.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.0.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.0.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*" - }, { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", - "versionEndIncluding" : "10.6.8" - } ] - } ] - }, - "impact" : { - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "COMPLETE", - "integrityImpact" : "COMPLETE", - "availabilityImpact" : "COMPLETE", - "baseScore" : 9.3 + { + "cve": { + "id": "CVE-2000-0146", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-07T05:00:00.000", + "lastModified": "2008-09-10T19:03:06.493", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to cause a denial of service via a long URL to the servlet." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] }, - "severity" : "HIGH", - "exploitabilityScore" : 8.6, - "impactScore" : 10.0, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false - } - }, - "publishedDate" : "2013-06-05T14:39Z", - "lastModifiedDate" : "2013-06-05T16:11Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-9948", - "ASSIGNER" : "cve@mitre.org" - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-843" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://support.apple.com/HT211845", - "name" : "https://support.apple.com/HT211845", - "refsource" : "MISC", - "tags" : [ "Release Notes", "Vendor Advisory" ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." - } ] + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:novell:groupwise:5.5:*:enhancement_pack:*:*:*:*:*", + "matchCriteriaId": "E7F809F7-C72F-4869-BE95-EE8BF5F0E111" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0049.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/972", + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Patch", + "Vendor Advisory" + ] + } + ] } }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "14.0" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.1", - "vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "attackVector" : "NETWORK", - "attackComplexity" : "LOW", - "privilegesRequired" : "NONE", - "userInteraction" : "REQUIRED", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 8.8, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 2.8, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:N/AC:M/Au:N/C:P/I:P/A:P", - "accessVector" : "NETWORK", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 6.8 + { + "cve": { + "id": "CVE-2000-0147", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-08T05:00:00.000", + "lastModified": "2008-09-05T20:20:15.737", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "snmpd in SCO OpenServer has an SNMP community string that is writable by default, which allows local attackers to modify the host's configuration." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L\/AC:L\/Au:N\/C:N\/I:P\/A:N", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 2.1 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 8.6, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : true + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B8BA72B4-C4AF-41C6-92ED-30B286E00EF5" + } + ] + } + ] + } + ], + "references": [ + { + "url": "ftp:\/\/ftp.sco.com\/SSE\/security_bulletins\/SB-00.04a", + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0045.html", + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Vendor Advisory" + ] + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/973", + "source": "cve@mitre.org" + } + ] } }, - "publishedDate" : "2020-10-16T17:15Z", - "lastModifiedDate" : "2020-10-20T20:42Z" - }, { - "cve" : { - "data_type" : "CVE", - "data_format" : "MITRE", - "data_version" : "4.0", - "CVE_data_meta" : { - "ID" : "CVE-2020-13630", - "ASSIGNER" : "cve@mitre.org" - }, - "problemtype" : { - "problemtype_data" : [ { - "description" : [ { - "lang" : "en", - "value" : "CWE-416" - } ] - } ] - }, - "references" : { - "reference_data" : [ { - "url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=1080459", - "name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=1080459", - "refsource" : "MISC", - "tags" : [ "Permissions Required", "Third Party Advisory" ] - }, { - "url" : "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html", - "name" : "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", - "refsource" : "MLIST", - "tags" : [ ] - }, { - "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/", - "name" : "FEDORA-2020-0477f8840e", - "refsource" : "FEDORA", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc", - "name" : "FreeBSD-SA-20:22", - "refsource" : "FREEBSD", - "tags" : [ ] - }, { - "url" : "https://security.gentoo.org/glsa/202007-26", - "name" : "GLSA-202007-26", - "refsource" : "GENTOO", - "tags" : [ ] - }, { - "url" : "https://security.netapp.com/advisory/ntap-20200608-0002/", - "name" : "https://security.netapp.com/advisory/ntap-20200608-0002/", - "refsource" : "CONFIRM", - "tags" : [ "Third Party Advisory" ] - }, { - "url" : "https://sqlite.org/src/info/0d69f76f0865f962", - "name" : "https://sqlite.org/src/info/0d69f76f0865f962", - "refsource" : "MISC", - "tags" : [ "Patch", "Vendor Advisory" ] - }, { - "url" : "https://usn.ubuntu.com/4394-1/", - "name" : "USN-4394-1", - "refsource" : "UBUNTU", - "tags" : [ ] - }, { - "url" : "https://www.oracle.com/security-alerts/cpujul2020.html", - "name" : "https://www.oracle.com/security-alerts/cpujul2020.html", - "refsource" : "MISC", - "tags" : [ ] - }, { - "url" : "https://www.oracle.com/security-alerts/cpuoct2020.html", - "name" : "https://www.oracle.com/security-alerts/cpuoct2020.html", - "refsource" : "MISC", - "tags" : [ ] - } ] - }, - "description" : { - "description_data" : [ { - "lang" : "en", - "value" : "ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature." - } ] - } - }, - "configurations" : { - "CVE_data_version" : "4.0", - "nodes" : [ { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*", - "versionEndExcluding" : "3.32.0" - } ] - }, { - "operator" : "OR", - "cpe_match" : [ { - "vulnerable" : true, - "cpe23Uri" : "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*" - } ] - } ] - }, - "impact" : { - "baseMetricV3" : { - "cvssV3" : { - "version" : "3.1", - "vectorString" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector" : "LOCAL", - "attackComplexity" : "HIGH", - "privilegesRequired" : "LOW", - "userInteraction" : "NONE", - "scope" : "UNCHANGED", - "confidentialityImpact" : "HIGH", - "integrityImpact" : "HIGH", - "availabilityImpact" : "HIGH", - "baseScore" : 7.0, - "baseSeverity" : "HIGH" - }, - "exploitabilityScore" : 1.0, - "impactScore" : 5.9 - }, - "baseMetricV2" : { - "cvssV2" : { - "version" : "2.0", - "vectorString" : "AV:L/AC:M/Au:N/C:P/I:P/A:P", - "accessVector" : "LOCAL", - "accessComplexity" : "MEDIUM", - "authentication" : "NONE", - "confidentialityImpact" : "PARTIAL", - "integrityImpact" : "PARTIAL", - "availabilityImpact" : "PARTIAL", - "baseScore" : 4.4 + { + "cve": { + "id": "CVE-2000-0148", + "sourceIdentifier": "cve@mitre.org", + "published": "2000-02-08T05:00:00.000", + "lastModified": "2019-10-07T16:39:03.520", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "MySQL 3.22 allows remote attackers to bypass password authentication and access a database via a short check string." + } + ], + "metrics": { + "cvssMetricV2": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": true, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] }, - "severity" : "MEDIUM", - "exploitabilityScore" : 3.4, - "impactScore" : 6.4, - "acInsufInfo" : false, - "obtainAllPrivilege" : false, - "obtainUserPrivilege" : false, - "obtainOtherPrivilege" : false, - "userInteractionRequired" : false + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*", + "matchCriteriaId": "C883DB55-0CAC-462A-912B-69E9E7E1C79C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*", + "matchCriteriaId": "45AD5549-07DC-43DA-B277-D7BF16ABE4E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*", + "matchCriteriaId": "C30459B9-0FAC-48DF-9601-AAD1A028846F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*", + "matchCriteriaId": "86DC48D3-09F1-48BD-A783-0549D4D5E8B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*", + "matchCriteriaId": "18E35942-7E70-468E-BA15-97CA5086C1B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CCB886BB-EA7C-4618-9029-BB16A45A4301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*", + "matchCriteriaId": "56EC4832-82D1-4E57-86DA-8918CA006723" + } + ] + } + ] + } + ], + "references": [ + { + "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0053.html", + "source": "cve@mitre.org" + }, + { + "url": "http:\/\/www.securityfocus.com\/bid\/975", + "source": "cve@mitre.org" + } + ] } - }, - "publishedDate" : "2020-05-27T15:15Z", - "lastModifiedDate" : "2020-10-20T22:15Z" - } - ] -} + } + ] +} \ No newline at end of file From 0eda4d6498ff4ef9b46bc5919c46091ba88a92b2 Mon Sep 17 00:00:00 2001 From: Mateo Cervilla Date: Thu, 6 Jul 2023 15:50:21 -0300 Subject: [PATCH 3/9] fix(#4275): deprecate NVD update_from_year option and related changes --- .../vulnerability_detector/event_monitor.py | 24 ++----------------- .../cases_validate_json_feed_content.yaml | 11 +++++++++ .../test_import_invalid_feed_type.py | 3 --- .../test_feeds/test_validate_feed_content.py | 9 ------- .../test_providers/test_enabled.py | 14 ----------- .../test_providers/test_missing_os.py | 8 ------- .../test_providers/test_os.py | 8 ------- .../test_providers/test_update_from_year.py | 11 +++------ 8 files changed, 16 insertions(+), 72 deletions(-) diff --git a/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py b/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py index 2737e06201..b73f059614 100644 --- a/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py +++ b/deps/wazuh_testing/wazuh_testing/modules/vulnerability_detector/event_monitor.py @@ -240,26 +240,6 @@ def check_obtaining_software_failure_log(agent_id='000', num_attemps=5): f"{num_attemps} attempts. Skipping agent until the next scan.") -def check_nvd_download_log(): - """Check that the NVD download has started. - - Args: - update_year (int): Year specified in . - """ - - """ - leandro - - #define NVD_CVE_REPO_META "https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-%d.meta" - - #define NVD_CVE_REPO "https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-%d.json.gz" - + #define NVD_CVE_REPO_META "https://feed.wazuh.com/vulnerability-detector/nvd/generated-feeds/nvd_cve_single.meta" - + #define NVD_CVE_REPO "https://feed.wazuh.com/vulnerability-detector/nvd/generated-feeds/nvd_cve_single.json.gz - """ - - check_vuln_detector_event(timeout=vd.T_40, callback=fr".*Downloading .*nvd_cve_single.meta*", - error_message='NVD feed download did not started', - prefix=r'.*wazuh-modulesd:download.*') - - def check_invalid_provider_update_from_year_log(provider): """Check that the warning message is logged correctly. @@ -268,8 +248,8 @@ def check_invalid_provider_update_from_year_log(provider): """ if provider == 'redhat': callback = "INFO: 'update_from_year' option at module 'vulnerability-detector' is deprecated" - elif provider == 'msu': - callback = "WARNING: 'update_from_year' option cannot be used for 'msu' provider." + elif provider == 'msu' or provider == 'nvd': + callback = f"WARNING: 'update_from_year' option cannot be used for '{provider}' provider." else: callback = f"WARNING: Invalid option 'update_from_year' for '{provider}' provider at 'vulnerability-detector'" diff --git a/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml b/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml index 932e64a37f..7b327e7005 100644 --- a/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml +++ b/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml @@ -49,3 +49,14 @@ extension: 'gz' decompressed_file: '/tmp/msu-updates.json' url: 'https://feed.wazuh.com/vulnerability-detector/windows/msu-updates.json.gz' + +- name: 'NVD' + description: 'National Vulnerability Database provider' + configuration_parameters: + metadata: + provider_name: 'National Vulnerability Database' + expected_format: 'application/gzip' + path: '/tmp/complete_nvd_feed.json.gz' + extension: 'gz' + decompressed_file: '/tmp/complete_nvd_feed.json' + url: 'https://feed.wazuh.com/vulnerability-detector/NVD/generated-feeds/complete_nvd_feed.json.gz' diff --git a/tests/integration/test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py b/tests/integration/test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py index 7ab19524f4..9f5a618640 100644 --- a/tests/integration/test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py +++ b/tests/integration/test_vulnerability_detector/test_feeds/test_import_invalid_feed_type.py @@ -139,9 +139,6 @@ def test_import_invalid_feed_type(configuration, metadata, set_wazuh_configurati - r"Failed when updating '{provider_feed_name}' database" - r"ERROR: .* CVE database could not be updated." ''' - if metadata['target'] == 'nvd': - pytest.xfail(reason='no error reported when importing invalid NVD feed. ' - 'https://github.com/wazuh/wazuh/issues/5210') # Check in log that the provider database could not be updated for provider_feed_name in metadata['provider_feed_names']: diff --git a/tests/integration/test_vulnerability_detector/test_feeds/test_validate_feed_content.py b/tests/integration/test_vulnerability_detector/test_feeds/test_validate_feed_content.py index fa3e036749..c5c510eaa0 100644 --- a/tests/integration/test_vulnerability_detector/test_feeds/test_validate_feed_content.py +++ b/tests/integration/test_vulnerability_detector/test_feeds/test_validate_feed_content.py @@ -75,15 +75,6 @@ # Validate JSON feed content test configurations (t1) _, t1_configuration_metadata, t1_case_ids = get_test_cases_data(t1_cases_path) -# Add NVD from 2002 to current year configuration and metadata -current_year = datetime.now().year -for year in range(2002, current_year + 1): - t1_configuration_metadata.append({'provider_name': 'nvd', 'expected_format': 'application/gzip', - 'path': f"/tmp/nvdcve-1.1-{year}.json.gz", 'extension': 'gz', - 'url': f"https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-{year}.json.gz", - 'decompressed_file': f"/tmp/nvd-{year}.json"}) - t1_case_ids.append(f"NVD-{year}") - # Validate XML feed content test configurations (t2) _, t2_configuration_metadata, t2_case_ids = get_test_cases_data(t2_cases_path) diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py b/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py index 8a9868462c..4e11459b46 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py @@ -84,20 +84,6 @@ t2_configurations = load_configuration_template(configurations_path, t2_configuration_parameters, t2_configuration_metadata) -# Add tag for NVD to download only the last year feed and speed up the testing process -# Set it for enabled configurations -for index, configuration in enumerate(t1_configurations): - if configuration['sections'][0]['elements'][1]['provider']['attributes'][0]['name'] == 'nvd': - configuration['sections'][0]['elements'][1]['provider']['elements'].append( - {'update_from_year': {'value': date.today().year}}) - -# Set it for disabled configurations -for index, configuration in enumerate(t2_configurations): - if configuration['sections'][0]['elements'][1]['provider']['attributes'][0]['name'] == 'nvd': - configuration['sections'][0]['elements'][1]['provider']['elements'].append( - {'update_from_year': {'value': date.today().year}}) - - @pytest.mark.tier(level=0) @pytest.mark.parametrize('configuration, metadata', zip(t1_configurations, t1_configuration_metadata), ids=t1_case_ids) def test_enabled(configuration, metadata, set_wazuh_configuration_vdt, truncate_monitored_files, diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py b/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py index 5364c0d464..9f89395340 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py @@ -84,14 +84,6 @@ test_enabled_cases_path) configurations = configuration.load_configuration_template(configurations_path, configuration_parameters, configuration_metadata) - -# Add tag for NVD to download only the last year feed and speed up the testing process -for index in range(len(configurations)): - if configurations[index]['sections'][0]['elements'][1]['provider']['attributes'][0]['name'] == 'nvd': - configurations[index]['sections'][0]['elements'][1]['provider']['elements'].append( - {'update_from_year': {'value': date.today().year}}) - - @pytest.mark.tier(level=0) @pytest.mark.parametrize('configuration, metadata', zip(configurations, configuration_metadata), ids=test_case_ids) def test_providers_missing_os(configuration, metadata, set_wazuh_configuration_vdt, truncate_monitored_files, diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_os.py b/tests/integration/test_vulnerability_detector/test_providers/test_os.py index 219faa5998..696b5ff806 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_os.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_os.py @@ -81,14 +81,6 @@ test_enabled_cases_path) configurations = configuration.load_configuration_template(configurations_path, configuration_parameters, configuration_metadata) - -# Add tag for NVD to download only the last year feed and speed up the testing process -for index in range(len(configurations)): - if configurations[index]['sections'][0]['elements'][1]['provider']['attributes'][0]['name'] == 'nvd': - configurations[index]['sections'][0]['elements'][1]['provider']['elements'].append( - {'update_from_year': {'value': date.today().year}}) - - @pytest.mark.tier(level=0) @pytest.mark.parametrize('configuration, metadata', zip(configurations, configuration_metadata), ids=test_case_ids) def test_providers_os(configuration, metadata, set_wazuh_configuration_vdt, truncate_monitored_files, diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py b/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py index 5dbe266ea3..5864a45322 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_update_from_year.py @@ -120,21 +120,16 @@ def test_update_from_year(configuration, metadata, set_wazuh_configuration_vdt, brief: Restart the `modulesd` daemon and catch the ossec configuration errors. assertions: - - Verify that the feeds download is performed for the actual year when NVD is set as provider. - - Verity that when the provider is not NVD the warning message is catched. + - Verity that the warning message is catched. input_description: - The `test_providers_update_from_year.yaml` file provides the module configuration for this test. expected_output: - - rf".*Downloading .*nvdcve-d.d-{update_year}.meta.*" - "INFO: 'update_from_year' option at module 'vulnerability-detector' is deprecated" - - "'update_from_year' option cannot be used for 'msu' provider." + - "'update_from_year' option cannot be used for '{provider}' provider." - f"Invalid option 'update_from_year' for '{provider}' provider at 'vulnerability-detector'" ''' provider = metadata['provider'] - if provider == 'nvd': - evm.check_nvd_download_log() - else: - evm.check_invalid_provider_update_from_year_log(provider) + evm.check_invalid_provider_update_from_year_log(provider) From ca2ba0e428461ee57e1f8697b8ea256d3b854ec3 Mon Sep 17 00:00:00 2001 From: Mateo Cervilla Date: Tue, 18 Jul 2023 10:01:31 -0300 Subject: [PATCH 4/9] fix(#4275): NVD feed must be in one line --- .../data/feeds/nvd/custom_nvd_feed.json | 411 +----------------- 1 file changed, 1 insertion(+), 410 deletions(-) diff --git a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json index e2ac7e7173..7cb17cbe18 100644 --- a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json +++ b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_feed.json @@ -1,410 +1 @@ -{ - "resultsPerPage": 5, - "startIndex": 0, - "totalResults": 5, - "format": "NVD_CVE", - "version": "2.0", - "timestamp": "2023-05-30T16:35:57.987", - "vulnerabilities": [ - { - "cve": { - "id": "CVE-000", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-0:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-001", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-1:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-002", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-2:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-003", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-3:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-004", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-4:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - } - ] -} +{"resultsPerPage":5,"startIndex":0,"totalResults":5,"format":"NVD_CVE","version":"2.0","timestamp":"2023-05-30T16:35:57.987","vulnerabilities":[{"cve":{"id":"CVE-000","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-0:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-001","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-1:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-002","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-2:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-003","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-3:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-004","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-4:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}}]} \ No newline at end of file From 29fb4ce96f257a0269c5693dcf5db91112029d77 Mon Sep 17 00:00:00 2001 From: Mateo Cervilla Date: Tue, 18 Jul 2023 13:26:22 -0300 Subject: [PATCH 5/9] fix(#4275): more NVD feed one line fix --- .../nvd/custom_nvd_alternative_feed.json | 411 +- .../data/feeds/nvd/real_nvd_feed.json | 4791 +---------------- 2 files changed, 2 insertions(+), 5200 deletions(-) diff --git a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json index b9f2fe81d2..ebaf274c09 100644 --- a/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json +++ b/tests/integration/test_vulnerability_detector/data/feeds/nvd/custom_nvd_alternative_feed.json @@ -1,410 +1 @@ -{ - "resultsPerPage": 5, - "startIndex": 0, - "totalResults": 5, - "format": "NVD_CVE", - "version": "2.0", - "timestamp": "2023-05-30T16:35:57.987", - "vulnerabilities": [ - { - "cve": { - "id": "CVE-005", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-5:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-006", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-6:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-007", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-7:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-008", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-8:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - }, - { - "cve": { - "id": "CVE-009", - "sourceIdentifier": "WAZUH", - "published": "2020-03-12T18:15:12.023", - "lastModified": "2021-05-19T17:00:01.097", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Wazuh mocking NVD vulnerability" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 10 - }, - "baseSeverity": "CRITICAL", - "exploitabilityScore": 10, - "impactScore": 10, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wazuh-mocking:custom-package-9:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.0.0", - "versionEndExcluding": "2.0.0", - "matchCriteriaId": " " - } - ] - } - ] - } - ], - "references": [ - { - "url": "https://github.com/wazuh/wazuh-qa/", - "source": "WAZUH", - "tags": [ ] - } - ] - } - } - ] -} +{"resultsPerPage":5,"startIndex":0,"totalResults":5,"format":"NVD_CVE","version":"2.0","timestamp":"2023-05-30T16:35:57.987","vulnerabilities":[{"cve":{"id":"CVE-005","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-5:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-006","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-6:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-007","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-7:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-008","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-8:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}},{"cve":{"id":"CVE-009","sourceIdentifier":"WAZUH","published":"2020-03-12T18:15:12.023","lastModified":"2021-05-19T17:00:01.097","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Wazuh mocking NVD vulnerability"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":10},"baseSeverity":"CRITICAL","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wazuh-mocking:custom-package-9:*:*:*:*:*:*:*:*","versionStartIncluding":"1.0.0","versionEndExcluding":"2.0.0","matchCriteriaId":" "}]}]}],"references":[{"url":"https://github.com/wazuh/wazuh-qa/","source":"WAZUH","tags":[]}]}}]} \ No newline at end of file diff --git a/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json b/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json index 3d8d7ec227..963dd202a3 100644 --- a/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json +++ b/tests/integration/test_vulnerability_detector/data/feeds/nvd/real_nvd_feed.json @@ -1,4790 +1 @@ -{ - "resultsPerPage": 53, - "startIndex": 0, - "totalResults": 53, - "format": "NVD_CVE", - "version": "2.0", - "timestamp": "2023-05-10T17:45:43.527", - "vulnerabilities": [ - { - "cve": { - "id": "CVE-2000-0091", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-21T05:00:00.000", - "lastModified": "2008-09-10T19:02:53.897", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in vchkpw\/vpopmail POP authentication package allows remote attackers to gain root privileges via a long username or password." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7EE370D9-945E-4DD8-A69C-AED356660732" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "D2935241-381C-4EF6-98EE-582C48899124" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "2EBE17B9-F890-4496-9B53-856FBB9F717D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1342F1-BD91-4C43-918E-3701EDD0A407" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DDC0A8F8-9244-4D7A-A204-903F53FE29C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "16D9ADFA-A94B-49D5-9602-E18E81E0C060" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "99259D6D-2AD8-4EFE-A12B-A69A319E5970" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "82EF0973-3E81-4AE9-A59E-9F18DBEC99F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "0615E738-6FE7-48FD-83C9-FAA147EC9702" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.11:*:*:*:*:*:*:*", - "matchCriteriaId": "FA6C3AE1-A219-48DD-A3E0-526C516A1728" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.inter7.com\/vpopmail\/", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.inter7.com\/vpopmail\/ChangeLog", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/942", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0093", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-21T05:00:00.000", - "lastModified": "2022-08-17T10:15:20.920", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "An installation of Red Hat uses DES password encryption with crypt() for the initial password, instead of md5." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2EC4D3AB-38FA-4D44-AF5C-2DCD15994E76" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0093", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0115", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-21T05:00:00.000", - "lastModified": "2022-08-17T06:15:23.513", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "IIS allows local users to cause a denial of service via invalid regular expressions in a Visual Basic script in an ASP page." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:internet_information_server:*:*:*:*:*:*:*:*", - "matchCriteriaId": "CE9D333C-76E2-4BD9-B98B-5CB96363AB89" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/marc.info\/?l=ntbugtraq&m=94881904724731&w=2", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0095", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-24T05:00:00.000", - "lastModified": "2008-09-10T19:02:54.180", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "The PMTU discovery procedure used by HP-UX 10.30 and 11.00 for determining the optimum MTU generates large amounts of traffic in response to small packets, allowing remote attackers to cause the system to be used as a packet amplifier." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*", - "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", - "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/944", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/templates\/advisory.html?id=2041", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0096", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-26T05:00:00.000", - "lastModified": "2008-09-10T19:02:54.243", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B1208414-D175-41E2-BCBC-9E5EDBC41FFD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta1:*:*:*:*:*:*:*", - "matchCriteriaId": "6535E515-B0FF-4FC6-8BCC-AF8EAEDCE099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta2:*:*:*:*:*:*:*", - "matchCriteriaId": "6586A031-B6B9-4EC0-B6B7-82BBFA4AA562" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta3:*:*:*:*:*:*:*", - "matchCriteriaId": "E5364920-D969-4585-A822-E26846CF7BD6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta4:*:*:*:*:*:*:*", - "matchCriteriaId": "9781C125-7E2B-41BB-A4B3-2317C3B95CC0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta5:*:*:*:*:*:*:*", - "matchCriteriaId": "68CE4256-F1D2-49A5-B7D7-25FC9111BB61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta6:*:*:*:*:*:*:*", - "matchCriteriaId": "91310B66-9AAC-44EC-A0CC-3455DB069C17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta7:*:*:*:*:*:*:*", - "matchCriteriaId": "ABA8F10C-8C06-45B6-898E-4592FE903CB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta8:*:*:*:*:*:*:*", - "matchCriteriaId": "9DE692FF-40D9-4CE5-93A5-04082E281202" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta9:*:*:*:*:*:*:*", - "matchCriteriaId": "D9C0F200-2DB9-4492-95C8-72772B5EC6DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta10:*:*:*:*:*:*:*", - "matchCriteriaId": "E84B8226-E4DA-4BDE-AC48-9B8999853D49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta11:*:*:*:*:*:*:*", - "matchCriteriaId": "DDC2EC10-3396-4C73-A5C5-7280F710A4EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta12:*:*:*:*:*:*:*", - "matchCriteriaId": "5314989E-4D5D-4A76-A1C1-6B9786142C05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta13:*:*:*:*:*:*:*", - "matchCriteriaId": "A01E055E-9B9F-42AF-A531-0B783DED5AC9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta14:*:*:*:*:*:*:*", - "matchCriteriaId": "DAEDEE2A-15DA-4D2D-BF03-5417B0243382" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta15:*:*:*:*:*:*:*", - "matchCriteriaId": "CB9BBB17-7B0A-4ACD-95DF-D0B1D40F8C2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta16:*:*:*:*:*:*:*", - "matchCriteriaId": "4248800A-6F2D-47EC-A62C-0E89DE89153B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta17:*:*:*:*:*:*:*", - "matchCriteriaId": "A8249A1D-95D9-4205-9346-3110E250295C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta18:*:*:*:*:*:*:*", - "matchCriteriaId": "E37B76A4-E760-45B1-90FF-C97327A28A21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta19:*:*:*:*:*:*:*", - "matchCriteriaId": "33430029-28D1-4E4F-B4B7-D2E7EB4D97E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta20:*:*:*:*:*:*:*", - "matchCriteriaId": "A8C5CDE8-34FB-4AB4-A49D-5D701996CA3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta21:*:*:*:*:*:*:*", - "matchCriteriaId": "48863B32-5742-4FAB-B49D-B6A771F90FE7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta22:*:*:*:*:*:*:*", - "matchCriteriaId": "A471EFDD-0618-4294-A1C0-4D37E794E3DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta23:*:*:*:*:*:*:*", - "matchCriteriaId": "CF088417-1645-4F40-802D-143433FACE4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta24:*:*:*:*:*:*:*", - "matchCriteriaId": "6802F665-8457-44C8-A3F0-91B318BE1014" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta25:*:*:*:*:*:*:*", - "matchCriteriaId": "8EBE0FA1-7BBE-49AA-AA2B-77C60EDA20AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta26:*:*:*:*:*:*:*", - "matchCriteriaId": "BCA23E68-E974-49A0-BDB0-AFB3A69D271D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta27:*:*:*:*:*:*:*", - "matchCriteriaId": "14B5D240-F160-4419-AD95-577274D640B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta28:*:*:*:*:*:*:*", - "matchCriteriaId": "9843924C-1511-489E-A222-C32113DDB080" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:qualcomm:qpopper:3.0beta29:*:*:*:*:*:*:*", - "matchCriteriaId": "62F4369F-1ED0-4CCB-ABFE-D402E5A7599B" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/948", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0097", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-26T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.373", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The WebHits ISAPI filter in Microsoft Index Server allows remote attackers to read arbitrary files, aka the \"Malformed Hit-Highlighting Argument\" vulnerability." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "D56759FD-DE03-4E90-8688-B6A49AA24F25" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/950", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-006", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0098", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-26T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.623", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Microsoft Index Server allows remote attackers to determine the real path for a web directory via a request to an Internet Data Query file that does not exist." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "D56759FD-DE03-4E90-8688-B6A49AA24F25" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-006", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0126", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-26T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.940", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "547AB6E2-4E9F-4783-8BB4-0AE297A38C9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "5D47E9C4-5439-4A82-BBD8-D6B482B47E51" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0126", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0113", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-27T05:00:00.000", - "lastModified": "2016-10-18T02:06:28.963", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The SyGate Remote Management program does not properly restrict access to its administration service, which allows remote attackers to cause a denial of service, or access network traffic statistics." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sybergen:sygate:2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "64CE9873-D031-4DC9-8FCA-7AF2E7ADBF82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sybergen:sygate:3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "51E74011-4542-4818-AAF6-2AC5682D244D" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=94934808714972&w=2", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=94952641025328&w=2", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=94973281714994&w=2", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/952", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.sybergen.com\/support\/fix.htm", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0130", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-27T05:00:00.000", - "lastModified": "2016-10-18T02:06:32.793", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in SCO scohelp program allows remote attackers to execute commands." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:sco:unixware:7.0:*:*:*:*:*:*:*", - "matchCriteriaId": "17439B5B-0B66-490B-9B53-2C9D576C879F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:sco:unixware:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EF9FD7BF-97E4-426D-881F-03C9D5B8895D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:sco:unixware:7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B200C05F-0E89-4172-B500-47C2573D4461" - } - ] - } - ] - } - ], - "references": [ - { - "url": "ftp:\/\/ftp.sco.com\/SSE\/security_bulletins\/SB-00.02a", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=94908470928258&w=2", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-1216", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-27T05:00:00.000", - "lastModified": "2020-12-09T15:59:47.250", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in portmir for AIX 4.3.0 allows local users to corrupt lock files and gain root privileges via the echo_error routine." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-120" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:ibm:aix:4.3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "92B77367-8BF2-4E68-A7F1-D0780E102CCA" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www-1.ibm.com\/support\/docview.wss?uid=isg1IY07832", - "source": "cve@mitre.org", - "tags": [ - "Broken Link" - ] - }, - { - "url": "http:\/\/www.kb.cert.org\/vuls\/id\/433499", - "source": "cve@mitre.org", - "tags": [ - "Third Party Advisory", - "US Government Resource" - ] - }, - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/7929", - "source": "cve@mitre.org", - "tags": [ - "VDB Entry", - "Vendor Advisory" - ] - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0111", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:55.290", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "The RightFax web client uses predictable session numbers, which allows remote attackers to hijack user sessions." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:avt:rightfax:5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "46A432E6-2590-4683-B62A-C73F1BD9B584" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/953", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0116", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-29T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.163", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Firewall-1 does not properly filter script tags, which allows remote attackers to bypass the \"Strip Script Tags\" restriction by including an extra < in front of the SCRIPT tag." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:checkpoint:firewall-1:3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A550C18E-F07A-4A05-87F0-B1D52FDC401C" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/954", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0117", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-30T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.227", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "The siteUserMod.cgi program in Cobalt RaQ2 servers allows any Site Administrator to modify passwords for other users, site administrators, and possibly admin (root)." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:sun:cobalt_raq:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8CEF7BC-2B9A-4383-B6AF-4FFA79DE9C54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:sun:cobalt_raq_2:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0F6DDD9F-5C58-4092-BF3D-332E2E566182" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:sun:cobalt_raq_3i:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0C1E1872-D16C-4848-800C-32B80DD59494" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/951", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0109", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-31T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.220", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with several accounts that have no passwords or easily guessable default passwords." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:comstock:multicsp:4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "11668EE3-1CFE-4982-805F-F2F61583D081" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0109", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0132", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-01-31T05:00:00.000", - "lastModified": "2008-09-10T19:03:05.290", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Microsoft Java Virtual Machine allows remote attackers to read files via the getSystemResourceAsStream function." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:H\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "HIGH", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 4.9, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": true - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-200" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:virtual_machine:2000:*:*:*:*:*:*:*", - "matchCriteriaId": "A299BA2B-FD34-4FD5-8A4B-EA99DA9BA3EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:virtual_machine:3000:*:*:*:*:*:*:*", - "matchCriteriaId": "DC2655D3-B360-4F82-B9CE-EECC95E0FAEE" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/957", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0101", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.097", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:make-a-store:orderpage:*:*:*:*:*:*:*:*", - "matchCriteriaId": "FF532D8A-F91F-431D-8BDA-D6B940C5EE41" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0101", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0102", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.287", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The SalesCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:salescart:salescart:*:*:*:*:*:*:*:*", - "matchCriteriaId": "856DF0A7-2342-4847-8503-36F012607C6C" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0102", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0103", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.483", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The SmartCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:netsmart:smartcart:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5022F435-F272-45C5-9199-A0E6E611D07F" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0103", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0104", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.650", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The Shoptron shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:web_express:shoptron:1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4D8F9BDA-C20A-4C4C-B5F9-9DB31B22D07A" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0104", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0105", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:02:54.883", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers to view a user's email messages via a script that accesses a variable that references subsequent email messages that are read by the client." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:outlook_express:5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1F71D6D7-6CB2-4BE9-839A-A5714144029C" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/962", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0106", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:21.837", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The EasyCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:easycart:easycart:*:*:*:*:*:*:*:*", - "matchCriteriaId": "81DE1CC4-1098-4885-A89B-D1960933DD63" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0106", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0107", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:02:55.007", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Linux apcd program allows local attackers to modify arbitrary files via a symlink attack." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.debian.org\/security\/2000\/20000201", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/958", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0108", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.027", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The Intellivend shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:intelligent_vending_systems:intellivend:*:*:*:*:*:*:*:*", - "matchCriteriaId": "0B525A39-332B-4EA0-A9F3-E2DADA2F0C91" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0108", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0110", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.387", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The WebSiteTool shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:baron_consulting_group:websitetool:*:*:*:*:*:*:*:*", - "matchCriteriaId": "3F4B11E5-E6D7-4221-98F9-FAAB04CB7C21" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0110", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0121", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.937", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The Recycle Bin utility in Windows NT and Windows 2000 allows local users to read or modify files by creating a subdirectory with the victim's SID in the recycler directory, aka the \"Recycle Bin Creation\" vulnerability." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:P\/A:N", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 3.9, - "impactScore": 4.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*", - "matchCriteriaId": "5BDCBCB8-DAA3-465F-ADDE-9143B8251989" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*", - "matchCriteriaId": "B86E0671-ED68-4549-B3AC-FD8BD79B0860" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:*", - "matchCriteriaId": "BB76E7EC-C396-4537-9065-4E815DA7097C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:*", - "matchCriteriaId": "4CD026E2-B073-40A6-AD4A-8C76B9169B01" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:*", - "matchCriteriaId": "DBFB3E49-3FB5-4947-856D-727CBFFBA543" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:*", - "matchCriteriaId": "B9236480-6450-42E1-B1FF-F336488A683A" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/support.microsoft.com\/default.aspx?scid=kb;[LN];Q248399", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/963", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-007", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0123", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.777", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The shopping cart application provided with Filemaker allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:filemaker:filemaker:*:*:pro:*:*:*:*:*", - "matchCriteriaId": "C2E57AAF-9A43-4039-B333-E788EE678E04" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0123", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0131", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2016-10-18T02:06:33.950", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in War FTPd 1.6x allows users to cause a denial of service via long MKD and CWD commands." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:jgaa:warftpd:1.66x4s:*:*:*:*:*:*:*", - "matchCriteriaId": "BD95B797-7A40-4D42-844C-758C742C34D6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:jgaa:warftpd:1.67.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A47F294E-DBB2-4406-9CF2-58A9E76C7B50" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=94960703721503&w=2", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/966", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0133", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:05.413", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to execute commands via the STOR, RNTO, MKD, XMKD, RMD, XRMD, APPE, SIZE, and RNFR commands." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:h._nomura:tiny_ftpdaemon:*:*:*:*:*:*:*:*", - "versionEndIncluding": "0.52", - "matchCriteriaId": "66FBDC33-1713-49CA-AA58-AD825B32B578" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/961", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0134", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.193", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The Check It Out shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:adgrafix_corporation:check_it_out:*:*:*:*:*:*:*:*", - "matchCriteriaId": "5ADCB606-CF86-4E96-9C28-6A489C1AEA4F" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0134", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0135", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.387", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The @Retail shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:atretail:atretail:*:*:*:*:*:*:*:*", - "matchCriteriaId": "96CBDA55-DC40-4961-8B5C-057A6D76C570" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0135", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0136", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.567", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The Cart32 shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mcmurtrey_whitaker_and_associates:cart32:*:*:*:*:*:*:*:*", - "matchCriteriaId": "69D0916B-9E1C-4536-820C-DCB759A48D8B" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0136", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0137", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.733", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The CartIt shopping cart application allows remote users to modify sensitive purchase information via hidden form fields." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cartit:cartit:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E05B217C-DE60-4B0F-8592-6C758B311147" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0137", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0151", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:07.007", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "GNU make follows symlinks when it reads a Makefile from stdin, which allows other local users to execute commands." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:H\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "HIGH", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 6.2 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 1.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:gnu:make:3.77.44:*:*:*:*:*:*:*", - "matchCriteriaId": "8E7A5639-F2F6-41DE-867E-0178A49C80C0" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/981", - "source": "cve@mitre.org", - "tags": [ - "Patch", - "Vendor Advisory" - ] - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0157", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2008-09-10T19:03:07.633", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "NetBSD ptrace call on VAX allows local users to gain privileges by modifying the PSL contents in the debugging process." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1C288A88-11C6-429E-A109-0395D0989264" - } - ] - } - ] - } - ], - "references": [ - { - "url": "ftp:\/\/ftp.NetBSD.ORG\/pub\/NetBSD\/misc\/security\/advisories\/NetBSD-SA1999-012.txt.asc", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/992", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-1205", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-01T05:00:00.000", - "lastModified": "2021-06-06T11:15:10.213", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 allow remote attackers to execute script as other web site visitors via (1) the printenv CGI (printenv.pl), which does not encode its output, (2) pages generated by the ap_send_error_response function such as a default 404, which does not add an explicit charset, or (3) various messages that are generated by certain Apache modules or core code. NOTE: the printenv issue might still exist for web browsers that can render text\/plain content types as HTML, such as Internet Explorer, but CVE regards this as a design limitation of those browsers, not Apache. The printenv.pl\/acuparam vector, discloser on 20070724, is one such variant." - } - ], - "vendorComments": [ - { - "organization": "Apache", - "comment": "Fixed in Apache HTTP Server 1.3.12:\nhttp:\/\/httpd.apache.org\/security\/vulnerabilities_13.html", - "lastModified": "2008-07-02T00:00:00" - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:M\/Au:N\/C:N\/I:P\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "MEDIUM", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.3 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 8.6, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": true - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-79" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "D9B12229-3F9E-469C-8AD6-7E43FA45B876" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "30D94958-0D13-4076-B6F0-61D505136789" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "691D7D29-420E-4ABC-844F-D5DD401598F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "B22DA22E-54DA-46CF-B3AE-4B0900D8086A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "F90F496A-5D57-448F-A46F-E15F06CBFD01" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*", - "matchCriteriaId": "1EC3D727-F7C1-4CA1-BBF4-9A38BD3B052F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "89B58983-633F-4D20-80AE-8E7EB865CF83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "EB2EC909-197D-4509-9D89-374D89BBBA26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "96E2083D-E7EC-49D1-A870-7F0B0AF0F614" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "19C8989C-D8A6-4AE9-99B6-F2DAE5999EB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F715F8CB-A473-4374-8CF1-E9D74EBA5E8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "7B6EE0E2-D608-4E72-A0E5-F407511405C2" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/archive.cert.uni-stuttgart.de\/bugtraq\/2002\/12\/msg00243.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2002-12\/0233.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/httpd.apache.org\/info\/css-security\/apache_specific.html", - "source": "cve@mitre.org", - "tags": [ - "Patch", - "Vendor Advisory" - ] - }, - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=118529436424127&w=2", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/10938", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/35597", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/lists.apache.org\/thread.html\/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/lists.apache.org\/thread.html\/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/lists.apache.org\/thread.html\/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/lists.apache.org\/thread.html\/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/lists.apache.org\/thread.html\/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0112", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-02T05:00:00.000", - "lastModified": "2016-10-18T02:06:27.760", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The default installation of Debian GNU\/Linux uses an insecure Master Boot Record (MBR) which allows a local user to boot from a floppy disk during the installation." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "203BDD63-2FA5-42FD-A9CD-6BDBB41A63C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:2.0:r5:*:*:*:*:*:*", - "matchCriteriaId": "D3067DBB-FBA1-48E9-9EC8-5A8D74B9F2D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "58B90124-0543-4226-BFF4-13CCCBCCB243" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:pre_potato:*:*:*:*:*", - "matchCriteriaId": "2B19ABCB-70F0-450E-9A71-2EE8F2BFB2EE" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/marc.info\/?l=bugtraq&m=94973075614088&w=2", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/960", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0114", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-02T05:00:00.000", - "lastModified": "2022-08-17T10:15:22.567", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the \/_vti_bin\/ virtual directory." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "547AB6E2-4E9F-4783-8BB4-0AE297A38C9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "5D47E9C4-5439-4A82-BBD8-D6B482B47E51" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0114", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0469", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-02T05:00:00.000", - "lastModified": "2008-09-10T19:04:44.353", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Selena Sol WebBanner 4.0 allows remote attackers to read arbitrary files via a .. (dot dot) attack." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:H\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "HIGH", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.1 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 4.9, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": true - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:selena_sol:webbanner:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "FD550CBE-1DC6-47F5-8BCF-94911830B6CF" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/1347", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/templates\/archive.pike?list=1&date=2000-06-22&msg=ILENKALMCAFBLHBGEOFKGEJCCAAA.jwesterink@jwesterink.daxis.nl", - "source": "cve@mitre.org", - "tags": [ - "Exploit", - "Patch", - "Vendor Advisory" - ] - }, - { - "url": "http:\/\/www.securityfocus.com\/templates\/archive.pike?list=1&msg=4.2.0.58.20000620193604.00979950@mail.clark.net", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0122", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-03T05:00:00.000", - "lastModified": "2018-10-19T15:29:01.020", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Frontpage Server Extensions allows remote attackers to determine the physical path of a virtual directory via a GET request to the htimage.exe CGI program." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:frontpage:98:*:*:*:*:*:*:*", - "matchCriteriaId": "A5F2F998-5866-4DA7-88CF-7987E971947E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:frontpage:2000:*:*:*:*:*:*:*", - "matchCriteriaId": "D2C6629C-BF53-49A1-B32C-A828CA0A0500" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/archive\/1\/470458\/100\/0\/threaded", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/964", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/34719", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0124", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.710", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "surfCONTROL SuperScout does not properly asign a category to web sites with a . (dot) at the end, which may allow users to bypass web access restrictions." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 3.9, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:surfcontrol:superscout:2.6.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "FDC26E3B-0A5A-4092-A2F9-E6949C1B182A" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/965", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0125", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:02:56.790", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "wwwthreads does not properly cleanse numeric data or table names that are passed to SQL queries, which allows remote attackers to gain privileges for wwwthreads forums." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:wired_community_software:wwwthreads:*:*:*:*:*:*:*:*", - "matchCriteriaId": "7320CDBE-43EC-46F7-92BB-729157851A41" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.securityfocus.com\/bid\/967", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/templates\/archive.pike?list=1&msg=Pine.LNX.4.10.10002031027120.15921-100000@eight.wiretrip.net", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0127", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:02:57.727", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "The Webspeed configuration program does not properly disable access to the WSMadmin utility, which allows remote attackers to gain privileges via wsisa.dll." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:progress:webspeed:3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4CA5B493-3BB1-4847-8055-15B93171EC9B" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.progress.com\/services\/support\/cgi-bin\/techweb-kbase.cgi\/webkb.html?kbid=19412&keywords=security%20Webspeed", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/969", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0218", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-03T05:00:00.000", - "lastModified": "2008-09-10T19:03:19.853", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in Linux mount and umount allows local users to gain root privileges via a long relative pathname." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 7.2 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 3.9, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:caldera:openlinux:2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "23B38FCC-2C86-4E84-860B-EBAE0FA123B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:suse:suse_linux:*:*:*:*:*:*:*:*", - "matchCriteriaId": "67527281-81FA-4068-9E0A-7B19FB6A208A" - } - ] - } - ] - } - ], - "references": [ - { - "url": "ftp:\/\/ftp.caldera.com\/pub\/security\/OpenLinux\/CSSA-2000-002.0.txt", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0089", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-04T05:00:00.000", - "lastModified": "2018-10-12T21:29:27.060", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The rdisk utility in Microsoft Terminal Server Edition and Windows NT 4.0 stores registry hive information in a temporary file with permissions that allow local users to read it, aka the \"RDISK Registry Enumeration File\" vulnerability." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:N\/A:N", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.1 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 3.9, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:server:*:*:*:*:*", - "matchCriteriaId": "7C5FCE82-1E2F-49B9-B504-8C03F2BCF296" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:*", - "matchCriteriaId": "6E7E6AD3-5418-4FEA-84B5-833059CA880D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise:*:*:*:*:*", - "matchCriteriaId": "BBD9C514-5AF7-4849-A535-F0F3C9339051" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/support.microsoft.com\/default.aspx?scid=kb;[LN];Q249108", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/947", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/docs.microsoft.com\/en-us\/security-updates\/securitybulletins\/2000\/ms00-004", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0128", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-04T05:00:00.000", - "lastModified": "2008-09-10T19:02:58.023", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "The Finger Server 0.82 allows remote attackers to execute commands via shell metacharacters." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:C\/I:C\/A:C", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "COMPLETE", - "integrityImpact": "COMPLETE", - "availabilityImpact": "COMPLETE", - "baseScore": 10.0 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 10.0, - "acInsufInfo": false, - "obtainAllPrivilege": true, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.80_beta:*:*:*:*:*:*:*", - "matchCriteriaId": "F7BBCFD3-60DC-4D6D-BEA9-C47166498B52" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.81_beta:*:*:*:*:*:*:*", - "matchCriteriaId": "39CC38F7-F512-43BC-93D1-0A8ADC9B9E74" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.82_beta:*:*:*:*:*:*:*", - "matchCriteriaId": "A2885CB6-08AD-44EA-A89C-F8B863AB7BAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:daniel_beckham:the_finger_server:0.83_beta:*:*:*:*:*:*:*", - "matchCriteriaId": "A2EDE741-9583-471F-B803-046D5FF76C2D" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/www.glazed.org\/finger\/changelog.txt", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0129", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-04T05:00:00.000", - "lastModified": "2022-08-17T10:15:23.103", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:N\/I:N\/A:P", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 2.1 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 3.9, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", - "matchCriteriaId": "82F7322B-8022-4D0B-ADB3-D0F5B6F20309" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", - "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0129", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0145", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-05T05:00:00.000", - "lastModified": "2022-08-17T10:15:24.363", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "The libguile.so library file used by gnucash in Debian GNU\/Linux is installed with world-writable permissions." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7" - } - ] - } - ] - } - ], - "references": [ - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/CVE-2000-0145", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0472", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-06T05:00:00.000", - "lastModified": "2017-10-10T01:29:07.937", - "vulnStatus": "Modified", - "descriptions": [ - { - "lang": "en", - "value": "Buffer overflow in innd 2.2.2 allows remote attackers to execute arbitrary commands via a cancel request containing a long message ID." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:P\/I:P\/A:N", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 3.6 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 3.9, - "impactScore": 4.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:isc:inn:2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A2480B45-A626-49F5-A48B-BA6DFAA4411B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:isc:inn:2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "21969A37-9F10-4D70-AC73-F3DB4D169AEB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:isc:inn:2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "94FD2948-EF52-464B-A605-DA3806037762" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:isc:inn:2.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1CC41E6D-B892-4888-8AEE-12287935F570" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:isc:inn:2.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7DED2B74-71B6-467C-8B07-F6F728AD7BF4" - } - ] - } - ] - } - ], - "references": [ - { - "url": "ftp:\/\/ftp.calderasystems.com\/pub\/OpenLinux\/security\/CSSA-2000-016.0.txt", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-06\/0003.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-07\/0097.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-07\/0298.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-07\/0330.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/1316", - "source": "cve@mitre.org" - }, - { - "url": "https:\/\/exchange.xforce.ibmcloud.com\/vulnerabilities\/4615", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0144", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-07T05:00:00.000", - "lastModified": "2008-09-10T19:03:06.273", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "Axis 700 Network Scanner does not properly restrict access to administrator URLs, which allows users to bypass the password protection via a .. (dot dot) attack." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": true, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:h:axis:700_network_document_server:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4ADB9B02-6ED7-448D-A409-6A2F56AEFCD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:axis:700_network_document_server:1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "657A10D8-2BBC-4B20-9DB0-D37842C4EC81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:axis:700_network_document_server:1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "3982C911-305E-49B4-90C9-CE12584A7C54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:axis:700_network_document_server:1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "0AA3DD85-191E-48BE-A46F-8990848F8850" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:axis:700_network_document_server:1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "86CBA528-BAD0-4848-81B2-281EDEA33DE8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:h:axis:700_network_document_server:1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "72897C22-B421-496D-8EA4-7B8CB4ED4E68" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0034.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/971", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0146", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-07T05:00:00.000", - "lastModified": "2008-09-10T19:03:06.493", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to cause a denial of service via a long URL to the servlet." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:N\/I:N\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "PARTIAL", - "baseScore": 5.0 - }, - "baseSeverity": "MEDIUM", - "exploitabilityScore": 10.0, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:novell:groupwise:5.5:*:enhancement_pack:*:*:*:*:*", - "matchCriteriaId": "E7F809F7-C72F-4869-BE95-EE8BF5F0E111" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0049.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/972", - "source": "cve@mitre.org", - "tags": [ - "Exploit", - "Patch", - "Vendor Advisory" - ] - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0147", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-08T05:00:00.000", - "lastModified": "2008-09-05T20:20:15.737", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "snmpd in SCO OpenServer has an SNMP community string that is writable by default, which allows local attackers to modify the host's configuration." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:L\/AC:L\/Au:N\/C:N\/I:P\/A:N", - "accessVector": "LOCAL", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "NONE", - "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 - }, - "baseSeverity": "LOW", - "exploitabilityScore": 3.9, - "impactScore": 2.9, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": false, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "B8BA72B4-C4AF-41C6-92ED-30B286E00EF5" - } - ] - } - ] - } - ], - "references": [ - { - "url": "ftp:\/\/ftp.sco.com\/SSE\/security_bulletins\/SB-00.04a", - "source": "cve@mitre.org", - "tags": [ - "Patch", - "Vendor Advisory" - ] - }, - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0045.html", - "source": "cve@mitre.org", - "tags": [ - "Patch", - "Vendor Advisory" - ] - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/973", - "source": "cve@mitre.org" - } - ] - } - }, - { - "cve": { - "id": "CVE-2000-0148", - "sourceIdentifier": "cve@mitre.org", - "published": "2000-02-08T05:00:00.000", - "lastModified": "2019-10-07T16:39:03.520", - "vulnStatus": "Analyzed", - "descriptions": [ - { - "lang": "en", - "value": "MySQL 3.22 allows remote attackers to bypass password authentication and access a database via a short check string." - } - ], - "metrics": { - "cvssMetricV2": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "2.0", - "vectorString": "AV:N\/AC:L\/Au:N\/C:P\/I:P\/A:P", - "accessVector": "NETWORK", - "accessComplexity": "LOW", - "authentication": "NONE", - "confidentialityImpact": "PARTIAL", - "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 - }, - "baseSeverity": "HIGH", - "exploitabilityScore": 10.0, - "impactScore": 6.4, - "acInsufInfo": false, - "obtainAllPrivilege": false, - "obtainUserPrivilege": true, - "obtainOtherPrivilege": false, - "userInteractionRequired": false - } - ] - }, - "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - } - ], - "configurations": [ - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*", - "matchCriteriaId": "C883DB55-0CAC-462A-912B-69E9E7E1C79C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*", - "matchCriteriaId": "45AD5549-07DC-43DA-B277-D7BF16ABE4E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*", - "matchCriteriaId": "C30459B9-0FAC-48DF-9601-AAD1A028846F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*", - "matchCriteriaId": "86DC48D3-09F1-48BD-A783-0549D4D5E8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*", - "matchCriteriaId": "18E35942-7E70-468E-BA15-97CA5086C1B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*", - "matchCriteriaId": "CCB886BB-EA7C-4618-9029-BB16A45A4301" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*", - "matchCriteriaId": "56EC4832-82D1-4E57-86DA-8918CA006723" - } - ] - } - ] - } - ], - "references": [ - { - "url": "http:\/\/archives.neohapsis.com\/archives\/bugtraq\/2000-02\/0053.html", - "source": "cve@mitre.org" - }, - { - "url": "http:\/\/www.securityfocus.com\/bid\/975", - "source": "cve@mitre.org" - } - ] - } - } - ] -} \ No newline at end of file +{"resultsPerPage":53,"startIndex":0,"totalResults":53,"format":"NVD_CVE","version":"2.0","timestamp":"2023-05-10T17:45:43.527","vulnerabilities":[{"cve":{"id":"CVE-2000-0091","sourceIdentifier":"cve@mitre.org","published":"2000-01-21T05:00:00.000","lastModified":"2008-09-10T19:02:53.897","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Buffer overflow in vchkpw/vpopmail POP authentication package allows remote attackers to gain root privileges via a long username or password."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:C/I:C/A:C","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":10},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.1:*:*:*:*:*:*:*","matchCriteriaId":"7EE370D9-945E-4DD8-A69C-AED356660732"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.2:*:*:*:*:*:*:*","matchCriteriaId":"D2935241-381C-4EF6-98EE-582C48899124"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.3:*:*:*:*:*:*:*","matchCriteriaId":"2EBE17B9-F890-4496-9B53-856FBB9F717D"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.4:*:*:*:*:*:*:*","matchCriteriaId":"7A1342F1-BD91-4C43-918E-3701EDD0A407"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.5:*:*:*:*:*:*:*","matchCriteriaId":"DDC0A8F8-9244-4D7A-A204-903F53FE29C9"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.6:*:*:*:*:*:*:*","matchCriteriaId":"16D9ADFA-A94B-49D5-9602-E18E81E0C060"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.7:*:*:*:*:*:*:*","matchCriteriaId":"99259D6D-2AD8-4EFE-A12B-A69A319E5970"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.8:*:*:*:*:*:*:*","matchCriteriaId":"82EF0973-3E81-4AE9-A59E-9F18DBEC99F1"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.9:*:*:*:*:*:*:*","matchCriteriaId":"0615E738-6FE7-48FD-83C9-FAA147EC9702"},{"vulnerable":true,"criteria":"cpe:2.3:a:inter7:vpopmail:vchkpw_3.4.11:*:*:*:*:*:*:*","matchCriteriaId":"FA6C3AE1-A219-48DD-A3E0-526C516A1728"}]}]}],"references":[{"url":"http://www.inter7.com/vpopmail/","source":"cve@mitre.org"},{"url":"http://www.inter7.com/vpopmail/ChangeLog","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/942","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0093","sourceIdentifier":"cve@mitre.org","published":"2000-01-21T05:00:00.000","lastModified":"2022-08-17T10:15:20.920","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"An installation of Red Hat uses DES password encryption with crypt() for the initial password, instead of md5."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:C/I:C/A:C","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":10},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*","matchCriteriaId":"2EC4D3AB-38FA-4D44-AF5C-2DCD15994E76"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0093","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0115","sourceIdentifier":"cve@mitre.org","published":"2000-01-21T05:00:00.000","lastModified":"2022-08-17T06:15:23.513","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"IIS allows local users to cause a denial of service via invalid regular expressions in a Visual Basic script in an ASP page."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:N/I:N/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"NONE","availabilityImpact":"PARTIAL","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:internet_information_server:*:*:*:*:*:*:*:*","matchCriteriaId":"CE9D333C-76E2-4BD9-B98B-5CB96363AB89"}]}]}],"references":[{"url":"https://marc.info/?l=ntbugtraq&m=94881904724731&w=2","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0095","sourceIdentifier":"cve@mitre.org","published":"2000-01-24T05:00:00.000","lastModified":"2008-09-10T19:02:54.180","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"The PMTU discovery procedure used by HP-UX 10.30 and 11.00 for determining the optimum MTU generates large amounts of traffic in response to small packets, allowing remote attackers to cause the system to be used as a packet amplifier."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:N/I:N/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"NONE","availabilityImpact":"PARTIAL","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*","matchCriteriaId":"09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF"},{"vulnerable":true,"criteria":"cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*","matchCriteriaId":"771931F7-9180-4EBD-8627-E1CF17D24647"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/944","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/templates/advisory.html?id=2041","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0096","sourceIdentifier":"cve@mitre.org","published":"2000-01-26T05:00:00.000","lastModified":"2008-09-10T19:02:54.243","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0:*:*:*:*:*:*:*","matchCriteriaId":"B1208414-D175-41E2-BCBC-9E5EDBC41FFD"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta1:*:*:*:*:*:*:*","matchCriteriaId":"6535E515-B0FF-4FC6-8BCC-AF8EAEDCE099"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta2:*:*:*:*:*:*:*","matchCriteriaId":"6586A031-B6B9-4EC0-B6B7-82BBFA4AA562"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta3:*:*:*:*:*:*:*","matchCriteriaId":"E5364920-D969-4585-A822-E26846CF7BD6"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta4:*:*:*:*:*:*:*","matchCriteriaId":"9781C125-7E2B-41BB-A4B3-2317C3B95CC0"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta5:*:*:*:*:*:*:*","matchCriteriaId":"68CE4256-F1D2-49A5-B7D7-25FC9111BB61"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta6:*:*:*:*:*:*:*","matchCriteriaId":"91310B66-9AAC-44EC-A0CC-3455DB069C17"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta7:*:*:*:*:*:*:*","matchCriteriaId":"ABA8F10C-8C06-45B6-898E-4592FE903CB1"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta8:*:*:*:*:*:*:*","matchCriteriaId":"9DE692FF-40D9-4CE5-93A5-04082E281202"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta9:*:*:*:*:*:*:*","matchCriteriaId":"D9C0F200-2DB9-4492-95C8-72772B5EC6DD"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta10:*:*:*:*:*:*:*","matchCriteriaId":"E84B8226-E4DA-4BDE-AC48-9B8999853D49"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta11:*:*:*:*:*:*:*","matchCriteriaId":"DDC2EC10-3396-4C73-A5C5-7280F710A4EC"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta12:*:*:*:*:*:*:*","matchCriteriaId":"5314989E-4D5D-4A76-A1C1-6B9786142C05"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta13:*:*:*:*:*:*:*","matchCriteriaId":"A01E055E-9B9F-42AF-A531-0B783DED5AC9"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta14:*:*:*:*:*:*:*","matchCriteriaId":"DAEDEE2A-15DA-4D2D-BF03-5417B0243382"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta15:*:*:*:*:*:*:*","matchCriteriaId":"CB9BBB17-7B0A-4ACD-95DF-D0B1D40F8C2B"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta16:*:*:*:*:*:*:*","matchCriteriaId":"4248800A-6F2D-47EC-A62C-0E89DE89153B"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta17:*:*:*:*:*:*:*","matchCriteriaId":"A8249A1D-95D9-4205-9346-3110E250295C"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta18:*:*:*:*:*:*:*","matchCriteriaId":"E37B76A4-E760-45B1-90FF-C97327A28A21"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta19:*:*:*:*:*:*:*","matchCriteriaId":"33430029-28D1-4E4F-B4B7-D2E7EB4D97E9"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta20:*:*:*:*:*:*:*","matchCriteriaId":"A8C5CDE8-34FB-4AB4-A49D-5D701996CA3E"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta21:*:*:*:*:*:*:*","matchCriteriaId":"48863B32-5742-4FAB-B49D-B6A771F90FE7"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta22:*:*:*:*:*:*:*","matchCriteriaId":"A471EFDD-0618-4294-A1C0-4D37E794E3DF"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta23:*:*:*:*:*:*:*","matchCriteriaId":"CF088417-1645-4F40-802D-143433FACE4A"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta24:*:*:*:*:*:*:*","matchCriteriaId":"6802F665-8457-44C8-A3F0-91B318BE1014"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta25:*:*:*:*:*:*:*","matchCriteriaId":"8EBE0FA1-7BBE-49AA-AA2B-77C60EDA20AD"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta26:*:*:*:*:*:*:*","matchCriteriaId":"BCA23E68-E974-49A0-BDB0-AFB3A69D271D"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta27:*:*:*:*:*:*:*","matchCriteriaId":"14B5D240-F160-4419-AD95-577274D640B7"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta28:*:*:*:*:*:*:*","matchCriteriaId":"9843924C-1511-489E-A222-C32113DDB080"},{"vulnerable":true,"criteria":"cpe:2.3:a:qualcomm:qpopper:3.0beta29:*:*:*:*:*:*:*","matchCriteriaId":"62F4369F-1ED0-4CCB-ABFE-D402E5A7599B"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/948","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0097","sourceIdentifier":"cve@mitre.org","published":"2000-01-26T05:00:00.000","lastModified":"2018-10-12T21:29:27.373","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The WebHits ISAPI filter in Microsoft Index Server allows remote attackers to read arbitrary files, aka the \"Malformed Hit-Highlighting Argument\" vulnerability."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*","matchCriteriaId":"D56759FD-DE03-4E90-8688-B6A49AA24F25"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/950","source":"cve@mitre.org"},{"url":"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0098","sourceIdentifier":"cve@mitre.org","published":"2000-01-26T05:00:00.000","lastModified":"2018-10-12T21:29:27.623","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Microsoft Index Server allows remote attackers to determine the real path for a web directory via a request to an Internet Data Query file that does not exist."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:index_server:2.0:*:*:*:*:*:*:*","matchCriteriaId":"D56759FD-DE03-4E90-8688-B6A49AA24F25"}]}]}],"references":[{"url":"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-006","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0126","sourceIdentifier":"cve@mitre.org","published":"2000-01-26T05:00:00.000","lastModified":"2022-08-17T10:15:22.940","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*","matchCriteriaId":"547AB6E2-4E9F-4783-8BB4-0AE297A38C9C"},{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*","matchCriteriaId":"5D47E9C4-5439-4A82-BBD8-D6B482B47E51"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0126","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0113","sourceIdentifier":"cve@mitre.org","published":"2000-01-27T05:00:00.000","lastModified":"2016-10-18T02:06:28.963","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The SyGate Remote Management program does not properly restrict access to its administration service, which allows remote attackers to cause a denial of service, or access network traffic statistics."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:sybergen:sygate:2.0:*:*:*:*:*:*:*","matchCriteriaId":"64CE9873-D031-4DC9-8FCA-7AF2E7ADBF82"},{"vulnerable":true,"criteria":"cpe:2.3:a:sybergen:sygate:3.11:*:*:*:*:*:*:*","matchCriteriaId":"51E74011-4542-4818-AAF6-2AC5682D244D"}]}]}],"references":[{"url":"http://marc.info/?l=bugtraq&m=94934808714972&w=2","source":"cve@mitre.org"},{"url":"http://marc.info/?l=bugtraq&m=94952641025328&w=2","source":"cve@mitre.org"},{"url":"http://marc.info/?l=bugtraq&m=94973281714994&w=2","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/952","source":"cve@mitre.org"},{"url":"http://www.sybergen.com/support/fix.htm","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0130","sourceIdentifier":"cve@mitre.org","published":"2000-01-27T05:00:00.000","lastModified":"2016-10-18T02:06:32.793","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Buffer overflow in SCO scohelp program allows remote attackers to execute commands."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:sco:unixware:7.0:*:*:*:*:*:*:*","matchCriteriaId":"17439B5B-0B66-490B-9B53-2C9D576C879F"},{"vulnerable":true,"criteria":"cpe:2.3:o:sco:unixware:7.0.1:*:*:*:*:*:*:*","matchCriteriaId":"EF9FD7BF-97E4-426D-881F-03C9D5B8895D"},{"vulnerable":true,"criteria":"cpe:2.3:o:sco:unixware:7.1:*:*:*:*:*:*:*","matchCriteriaId":"B200C05F-0E89-4172-B500-47C2573D4461"}]}]}],"references":[{"url":"ftp://ftp.sco.com/SSE/security_bulletins/SB-00.02a","source":"cve@mitre.org"},{"url":"http://marc.info/?l=bugtraq&m=94908470928258&w=2","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-1216","sourceIdentifier":"cve@mitre.org","published":"2000-01-27T05:00:00.000","lastModified":"2020-12-09T15:59:47.250","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Buffer overflow in portmir for AIX 4.3.0 allows local users to corrupt lock files and gain root privileges via the echo_error routine."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-120"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:ibm:aix:4.3.0:*:*:*:*:*:*:*","matchCriteriaId":"92B77367-8BF2-4E68-A7F1-D0780E102CCA"}]}]}],"references":[{"url":"http://www-1.ibm.com/support/docview.wss?uid=isg1IY07832","source":"cve@mitre.org","tags":["Broken Link"]},{"url":"http://www.kb.cert.org/vuls/id/433499","source":"cve@mitre.org","tags":["Third Party Advisory","US Government Resource"]},{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/7929","source":"cve@mitre.org","tags":["VDB Entry","Vendor Advisory"]}]}},{"cve":{"id":"CVE-2000-0111","sourceIdentifier":"cve@mitre.org","published":"2000-01-29T05:00:00.000","lastModified":"2008-09-10T19:02:55.290","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"The RightFax web client uses predictable session numbers, which allows remote attackers to hijack user sessions."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:avt:rightfax:5.2:*:*:*:*:*:*:*","matchCriteriaId":"46A432E6-2590-4683-B62A-C73F1BD9B584"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/953","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0116","sourceIdentifier":"cve@mitre.org","published":"2000-01-29T05:00:00.000","lastModified":"2008-09-10T19:02:56.163","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Firewall-1 does not properly filter script tags, which allows remote attackers to bypass the \"Strip Script Tags\" restriction by including an extra < in front of the SCRIPT tag."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:checkpoint:firewall-1:3.0:*:*:*:*:*:*:*","matchCriteriaId":"A550C18E-F07A-4A05-87F0-B1D52FDC401C"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/954","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0117","sourceIdentifier":"cve@mitre.org","published":"2000-01-30T05:00:00.000","lastModified":"2008-09-10T19:02:56.227","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"The siteUserMod.cgi program in Cobalt RaQ2 servers allows any Site Administrator to modify passwords for other users, site administrators, and possibly admin (root)."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:sun:cobalt_raq:1.0:*:*:*:*:*:*:*","matchCriteriaId":"A8CEF7BC-2B9A-4383-B6AF-4FFA79DE9C54"},{"vulnerable":true,"criteria":"cpe:2.3:h:sun:cobalt_raq_2:*:*:*:*:*:*:*:*","matchCriteriaId":"0F6DDD9F-5C58-4092-BF3D-332E2E566182"},{"vulnerable":true,"criteria":"cpe:2.3:h:sun:cobalt_raq_3i:*:*:*:*:*:*:*:*","matchCriteriaId":"0C1E1872-D16C-4848-800C-32B80DD59494"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/951","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0109","sourceIdentifier":"cve@mitre.org","published":"2000-01-31T05:00:00.000","lastModified":"2022-08-17T10:15:22.220","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with several accounts that have no passwords or easily guessable default passwords."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:C/I:C/A:C","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":10},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:comstock:multicsp:4.2:*:*:*:*:*:*:*","matchCriteriaId":"11668EE3-1CFE-4982-805F-F2F61583D081"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0109","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0132","sourceIdentifier":"cve@mitre.org","published":"2000-01-31T05:00:00.000","lastModified":"2008-09-10T19:03:05.290","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Microsoft Java Virtual Machine allows remote attackers to read files via the getSystemResourceAsStream function."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:H/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"HIGH","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":2.6},"baseSeverity":"LOW","exploitabilityScore":4.9,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":true}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-200"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:virtual_machine:2000:*:*:*:*:*:*:*","matchCriteriaId":"A299BA2B-FD34-4FD5-8A4B-EA99DA9BA3EE"},{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:virtual_machine:3000:*:*:*:*:*:*:*","matchCriteriaId":"DC2655D3-B360-4F82-B9CE-EECC95E0FAEE"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/957","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0101","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:21.097","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:make-a-store:orderpage:*:*:*:*:*:*:*:*","matchCriteriaId":"FF532D8A-F91F-431D-8BDA-D6B940C5EE41"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0101","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0102","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:21.287","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The SalesCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:salescart:salescart:*:*:*:*:*:*:*:*","matchCriteriaId":"856DF0A7-2342-4847-8503-36F012607C6C"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0102","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0103","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:21.483","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The SmartCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:netsmart:smartcart:*:*:*:*:*:*:*:*","matchCriteriaId":"5022F435-F272-45C5-9199-A0E6E611D07F"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0103","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0104","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:21.650","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The Shoptron shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:web_express:shoptron:1.2:*:*:*:*:*:*:*","matchCriteriaId":"4D8F9BDA-C20A-4C4C-B5F9-9DB31B22D07A"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0104","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0105","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2008-09-10T19:02:54.883","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers to view a user's email messages via a script that accesses a variable that references subsequent email messages that are read by the client."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:outlook_express:5.0:*:*:*:*:*:*:*","matchCriteriaId":"1F71D6D7-6CB2-4BE9-839A-A5714144029C"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/962","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0106","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:21.837","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The EasyCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:easycart:easycart:*:*:*:*:*:*:*:*","matchCriteriaId":"81DE1CC4-1098-4885-A89B-D1960933DD63"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0106","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0107","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2008-09-10T19:02:55.007","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Linux apcd program allows local attackers to modify arbitrary files via a symlink attack."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*","matchCriteriaId":"3C67BDA1-9451-4026-AC6D-E912C882A757"}]}]}],"references":[{"url":"http://www.debian.org/security/2000/20000201","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/958","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0108","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:22.027","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The Intellivend shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:intelligent_vending_systems:intellivend:*:*:*:*:*:*:*:*","matchCriteriaId":"0B525A39-332B-4EA0-A9F3-E2DADA2F0C91"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0108","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0110","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:22.387","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The WebSiteTool shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:baron_consulting_group:websitetool:*:*:*:*:*:*:*:*","matchCriteriaId":"3F4B11E5-E6D7-4221-98F9-FAAB04CB7C21"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0110","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0121","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2018-10-12T21:29:27.937","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The Recycle Bin utility in Windows NT and Windows 2000 allows local users to read or modify files by creating a subdirectory with the victim's SID in the recycler directory, aka the \"Recycle Bin Creation\" vulnerability."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:N","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"NONE","baseScore":3.6},"baseSeverity":"LOW","exploitabilityScore":3.9,"impactScore":4.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*","matchCriteriaId":"E53CDA8E-50A8-4509-B070-CCA5604FFB21"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*","matchCriteriaId":"5BDCBCB8-DAA3-465F-ADDE-9143B8251989"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*","matchCriteriaId":"B86E0671-ED68-4549-B3AC-FD8BD79B0860"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:*","matchCriteriaId":"BB76E7EC-C396-4537-9065-4E815DA7097C"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:*","matchCriteriaId":"4CD026E2-B073-40A6-AD4A-8C76B9169B01"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:*","matchCriteriaId":"DBFB3E49-3FB5-4947-856D-727CBFFBA543"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:*","matchCriteriaId":"B9236480-6450-42E1-B1FF-F336488A683A"}]}]}],"references":[{"url":"http://support.microsoft.com/default.aspx?scid=kb;[LN];Q248399","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/963","source":"cve@mitre.org"},{"url":"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-007","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0123","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:22.777","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The shopping cart application provided with Filemaker allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:filemaker:filemaker:*:*:pro:*:*:*:*:*","matchCriteriaId":"C2E57AAF-9A43-4039-B333-E788EE678E04"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0123","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0131","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2016-10-18T02:06:33.950","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Buffer overflow in War FTPd 1.6x allows users to cause a denial of service via long MKD and CWD commands."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:N/I:N/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"NONE","availabilityImpact":"PARTIAL","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:jgaa:warftpd:1.66x4s:*:*:*:*:*:*:*","matchCriteriaId":"BD95B797-7A40-4D42-844C-758C742C34D6"},{"vulnerable":true,"criteria":"cpe:2.3:a:jgaa:warftpd:1.67.3:*:*:*:*:*:*:*","matchCriteriaId":"A47F294E-DBB2-4406-9CF2-58A9E76C7B50"}]}]}],"references":[{"url":"http://marc.info/?l=bugtraq&m=94960703721503&w=2","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/966","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0133","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2008-09-10T19:03:05.413","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to execute commands via the STOR, RNTO, MKD, XMKD, RMD, XRMD, APPE, SIZE, and RNFR commands."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:C/I:C/A:C","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":10},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:h._nomura:tiny_ftpdaemon:*:*:*:*:*:*:*:*","versionEndIncluding":"0.52","matchCriteriaId":"66FBDC33-1713-49CA-AA58-AD825B32B578"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/961","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0134","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:23.193","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The Check It Out shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:adgrafix_corporation:check_it_out:*:*:*:*:*:*:*:*","matchCriteriaId":"5ADCB606-CF86-4E96-9C28-6A489C1AEA4F"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0134","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0135","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:23.387","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The @Retail shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:atretail:atretail:*:*:*:*:*:*:*:*","matchCriteriaId":"96CBDA55-DC40-4961-8B5C-057A6D76C570"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0135","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0136","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:23.567","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The Cart32 shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:mcmurtrey_whitaker_and_associates:cart32:*:*:*:*:*:*:*:*","matchCriteriaId":"69D0916B-9E1C-4536-820C-DCB759A48D8B"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0136","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0137","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2022-08-17T10:15:23.733","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The CartIt shopping cart application allows remote users to modify sensitive purchase information via hidden form fields."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:cartit:cartit:*:*:*:*:*:*:*:*","matchCriteriaId":"E05B217C-DE60-4B0F-8592-6C758B311147"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0137","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0151","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2008-09-10T19:03:07.007","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"GNU make follows symlinks when it reads a Makefile from stdin, which allows other local users to execute commands."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:H/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"HIGH","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":6.2},"baseSeverity":"MEDIUM","exploitabilityScore":1.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:gnu:make:3.77.44:*:*:*:*:*:*:*","matchCriteriaId":"8E7A5639-F2F6-41DE-867E-0178A49C80C0"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/981","source":"cve@mitre.org","tags":["Patch","Vendor Advisory"]}]}},{"cve":{"id":"CVE-2000-0157","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2008-09-10T19:03:07.633","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"NetBSD ptrace call on VAX allows local users to gain privileges by modifying the PSL contents in the debugging process."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*","matchCriteriaId":"1C288A88-11C6-429E-A109-0395D0989264"}]}]}],"references":[{"url":"ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1999-012.txt.asc","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/992","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-1205","sourceIdentifier":"cve@mitre.org","published":"2000-02-01T05:00:00.000","lastModified":"2021-06-06T11:15:10.213","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 allow remote attackers to execute script as other web site visitors via (1) the printenv CGI (printenv.pl), which does not encode its output, (2) pages generated by the ap_send_error_response function such as a default 404, which does not add an explicit charset, or (3) various messages that are generated by certain Apache modules or core code. NOTE: the printenv issue might still exist for web browsers that can render text/plain content types as HTML, such as Internet Explorer, but CVE regards this as a design limitation of those browsers, not Apache. The printenv.pl/acuparam vector, discloser on 20070724, is one such variant."}],"vendorComments":[{"organization":"Apache","comment":"Fixed in Apache HTTP Server 1.3.12:\nhttp://httpd.apache.org/security/vulnerabilities_13.html","lastModified":"2008-07-02T00:00:00"}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:M/Au:N/C:N/I:P/A:N","accessVector":"NETWORK","accessComplexity":"MEDIUM","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"PARTIAL","availabilityImpact":"NONE","baseScore":4.3},"baseSeverity":"MEDIUM","exploitabilityScore":8.6,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":true}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"CWE-79"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*","matchCriteriaId":"D9B12229-3F9E-469C-8AD6-7E43FA45B876"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*","matchCriteriaId":"30D94958-0D13-4076-B6F0-61D505136789"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*","matchCriteriaId":"691D7D29-420E-4ABC-844F-D5DD401598F1"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*","matchCriteriaId":"B22DA22E-54DA-46CF-B3AE-4B0900D8086A"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*","matchCriteriaId":"F90F496A-5D57-448F-A46F-E15F06CBFD01"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*","matchCriteriaId":"1EC3D727-F7C1-4CA1-BBF4-9A38BD3B052F"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*","matchCriteriaId":"89B58983-633F-4D20-80AE-8E7EB865CF83"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*","matchCriteriaId":"EB2EC909-197D-4509-9D89-374D89BBBA26"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*","matchCriteriaId":"96E2083D-E7EC-49D1-A870-7F0B0AF0F614"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*","matchCriteriaId":"19C8989C-D8A6-4AE9-99B6-F2DAE5999EB6"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*","matchCriteriaId":"F715F8CB-A473-4374-8CF1-E9D74EBA5E8F"},{"vulnerable":true,"criteria":"cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*","matchCriteriaId":"7B6EE0E2-D608-4E72-A0E5-F407511405C2"}]}]}],"references":[{"url":"http://archive.cert.uni-stuttgart.de/bugtraq/2002/12/msg00243.html","source":"cve@mitre.org"},{"url":"http://archives.neohapsis.com/archives/bugtraq/2002-12/0233.html","source":"cve@mitre.org"},{"url":"http://httpd.apache.org/info/css-security/apache_specific.html","source":"cve@mitre.org","tags":["Patch","Vendor Advisory"]},{"url":"http://marc.info/?l=bugtraq&m=118529436424127&w=2","source":"cve@mitre.org"},{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/10938","source":"cve@mitre.org"},{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/35597","source":"cve@mitre.org"},{"url":"https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E","source":"cve@mitre.org"},{"url":"https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E","source":"cve@mitre.org"},{"url":"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E","source":"cve@mitre.org"},{"url":"https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E","source":"cve@mitre.org"},{"url":"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0112","sourceIdentifier":"cve@mitre.org","published":"2000-02-02T05:00:00.000","lastModified":"2016-10-18T02:06:27.760","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The default installation of Debian GNU/Linux uses an insecure Master Boot Record (MBR) which allows a local user to boot from a floppy disk during the installation."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:2.0:*:*:*:*:*:*:*","matchCriteriaId":"203BDD63-2FA5-42FD-A9CD-6BDBB41A63C4"},{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:2.0:r5:*:*:*:*:*:*","matchCriteriaId":"D3067DBB-FBA1-48E9-9EC8-5A8D74B9F2D1"},{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*","matchCriteriaId":"3C67BDA1-9451-4026-AC6D-E912C882A757"},{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*","matchCriteriaId":"58B90124-0543-4226-BFF4-13CCCBCCB243"},{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:2.2:*:pre_potato:*:*:*:*:*","matchCriteriaId":"2B19ABCB-70F0-450E-9A71-2EE8F2BFB2EE"}]}]}],"references":[{"url":"http://marc.info/?l=bugtraq&m=94973075614088&w=2","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/960","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0114","sourceIdentifier":"cve@mitre.org","published":"2000-02-02T05:00:00.000","lastModified":"2022-08-17T10:15:22.567","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*","matchCriteriaId":"547AB6E2-4E9F-4783-8BB4-0AE297A38C9C"},{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*","matchCriteriaId":"5D47E9C4-5439-4A82-BBD8-D6B482B47E51"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0114","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0469","sourceIdentifier":"cve@mitre.org","published":"2000-02-02T05:00:00.000","lastModified":"2008-09-10T19:04:44.353","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Selena Sol WebBanner 4.0 allows remote attackers to read arbitrary files via a .. (dot dot) attack."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:H/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"HIGH","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":5.1},"baseSeverity":"MEDIUM","exploitabilityScore":4.9,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":true}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:selena_sol:webbanner:4.0:*:*:*:*:*:*:*","matchCriteriaId":"FD550CBE-1DC6-47F5-8BCF-94911830B6CF"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/1347","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-22&msg=ILENKALMCAFBLHBGEOFKGEJCCAAA.jwesterink@jwesterink.daxis.nl","source":"cve@mitre.org","tags":["Exploit","Patch","Vendor Advisory"]},{"url":"http://www.securityfocus.com/templates/archive.pike?list=1&msg=4.2.0.58.20000620193604.00979950@mail.clark.net","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0122","sourceIdentifier":"cve@mitre.org","published":"2000-02-03T05:00:00.000","lastModified":"2018-10-19T15:29:01.020","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Frontpage Server Extensions allows remote attackers to determine the physical path of a virtual directory via a GET request to the htimage.exe CGI program."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:N/A:N","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:frontpage:98:*:*:*:*:*:*:*","matchCriteriaId":"A5F2F998-5866-4DA7-88CF-7987E971947E"},{"vulnerable":true,"criteria":"cpe:2.3:a:microsoft:frontpage:2000:*:*:*:*:*:*:*","matchCriteriaId":"D2C6629C-BF53-49A1-B32C-A828CA0A0500"}]}]}],"references":[{"url":"http://www.securityfocus.com/archive/1/470458/100/0/threaded","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/964","source":"cve@mitre.org"},{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/34719","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0124","sourceIdentifier":"cve@mitre.org","published":"2000-02-03T05:00:00.000","lastModified":"2008-09-10T19:02:56.710","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"surfCONTROL SuperScout does not properly asign a category to web sites with a . (dot) at the end, which may allow users to bypass web access restrictions."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:N/A:N","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":2.1},"baseSeverity":"LOW","exploitabilityScore":3.9,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:surfcontrol:superscout:2.6.1.6:*:*:*:*:*:*:*","matchCriteriaId":"FDC26E3B-0A5A-4092-A2F9-E6949C1B182A"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/965","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0125","sourceIdentifier":"cve@mitre.org","published":"2000-02-03T05:00:00.000","lastModified":"2008-09-10T19:02:56.790","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"wwwthreads does not properly cleanse numeric data or table names that are passed to SQL queries, which allows remote attackers to gain privileges for wwwthreads forums."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:wired_community_software:wwwthreads:*:*:*:*:*:*:*:*","matchCriteriaId":"7320CDBE-43EC-46F7-92BB-729157851A41"}]}]}],"references":[{"url":"http://www.securityfocus.com/bid/967","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002031027120.15921-100000@eight.wiretrip.net","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0127","sourceIdentifier":"cve@mitre.org","published":"2000-02-03T05:00:00.000","lastModified":"2008-09-10T19:02:57.727","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"The Webspeed configuration program does not properly disable access to the WSMadmin utility, which allows remote attackers to gain privileges via wsisa.dll."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:progress:webspeed:3.0:*:*:*:*:*:*:*","matchCriteriaId":"4CA5B493-3BB1-4847-8055-15B93171EC9B"}]}]}],"references":[{"url":"http://www.progress.com/services/support/cgi-bin/techweb-kbase.cgi/webkb.html?kbid=19412&keywords=security%20Webspeed","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/969","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0218","sourceIdentifier":"cve@mitre.org","published":"2000-02-03T05:00:00.000","lastModified":"2008-09-10T19:03:19.853","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Buffer overflow in Linux mount and umount allows local users to gain root privileges via a long relative pathname."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:C/I:C/A:C","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":7.2},"baseSeverity":"HIGH","exploitabilityScore":3.9,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:caldera:openlinux:2.3:*:*:*:*:*:*:*","matchCriteriaId":"23B38FCC-2C86-4E84-860B-EBAE0FA123B6"},{"vulnerable":true,"criteria":"cpe:2.3:o:suse:suse_linux:*:*:*:*:*:*:*:*","matchCriteriaId":"67527281-81FA-4068-9E0A-7B19FB6A208A"}]}]}],"references":[{"url":"ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-002.0.txt","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0089","sourceIdentifier":"cve@mitre.org","published":"2000-02-04T05:00:00.000","lastModified":"2018-10-12T21:29:27.060","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The rdisk utility in Microsoft Terminal Server Edition and Windows NT 4.0 stores registry hive information in a temporary file with permissions that allow local users to read it, aka the \"RDISK Registry Enumeration File\" vulnerability."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:N/A:N","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"NONE","availabilityImpact":"NONE","baseScore":2.1},"baseSeverity":"LOW","exploitabilityScore":3.9,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*","matchCriteriaId":"E53CDA8E-50A8-4509-B070-CCA5604FFB21"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:*:server:*:*:*:*:*","matchCriteriaId":"7C5FCE82-1E2F-49B9-B504-8C03F2BCF296"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:*","matchCriteriaId":"6E7E6AD3-5418-4FEA-84B5-833059CA880D"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise:*:*:*:*:*","matchCriteriaId":"BBD9C514-5AF7-4849-A535-F0F3C9339051"}]}]}],"references":[{"url":"http://support.microsoft.com/default.aspx?scid=kb;[LN];Q249108","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/947","source":"cve@mitre.org"},{"url":"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-004","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0128","sourceIdentifier":"cve@mitre.org","published":"2000-02-04T05:00:00.000","lastModified":"2008-09-10T19:02:58.023","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"The Finger Server 0.82 allows remote attackers to execute commands via shell metacharacters."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:C/I:C/A:C","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"COMPLETE","integrityImpact":"COMPLETE","availabilityImpact":"COMPLETE","baseScore":10},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":10,"acInsufInfo":false,"obtainAllPrivilege":true,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:daniel_beckham:the_finger_server:0.80_beta:*:*:*:*:*:*:*","matchCriteriaId":"F7BBCFD3-60DC-4D6D-BEA9-C47166498B52"},{"vulnerable":true,"criteria":"cpe:2.3:a:daniel_beckham:the_finger_server:0.81_beta:*:*:*:*:*:*:*","matchCriteriaId":"39CC38F7-F512-43BC-93D1-0A8ADC9B9E74"},{"vulnerable":true,"criteria":"cpe:2.3:a:daniel_beckham:the_finger_server:0.82_beta:*:*:*:*:*:*:*","matchCriteriaId":"A2885CB6-08AD-44EA-A89C-F8B863AB7BAC"},{"vulnerable":true,"criteria":"cpe:2.3:a:daniel_beckham:the_finger_server:0.83_beta:*:*:*:*:*:*:*","matchCriteriaId":"A2EDE741-9583-471F-B803-046D5FF76C2D"}]}]}],"references":[{"url":"http://www.glazed.org/finger/changelog.txt","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0129","sourceIdentifier":"cve@mitre.org","published":"2000-02-04T05:00:00.000","lastModified":"2022-08-17T10:15:23.103","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:N/I:N/A:P","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"NONE","availabilityImpact":"PARTIAL","baseScore":2.1},"baseSeverity":"LOW","exploitabilityScore":3.9,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*","matchCriteriaId":"82F7322B-8022-4D0B-ADB3-D0F5B6F20309"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*","matchCriteriaId":"2D3B703C-79B2-4FA2-9E12-713AB977A880"},{"vulnerable":true,"criteria":"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*","matchCriteriaId":"E53CDA8E-50A8-4509-B070-CCA5604FFB21"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0129","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0145","sourceIdentifier":"cve@mitre.org","published":"2000-02-05T05:00:00.000","lastModified":"2022-08-17T10:15:24.363","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"The libguile.so library file used by gnucash in Debian GNU/Linux is installed with world-writable permissions."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*","matchCriteriaId":"0F92AB32-E7DE-43F4-B877-1F41FA162EC7"}]}]}],"references":[{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0145","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0472","sourceIdentifier":"cve@mitre.org","published":"2000-02-06T05:00:00.000","lastModified":"2017-10-10T01:29:07.937","vulnStatus":"Modified","descriptions":[{"lang":"en","value":"Buffer overflow in innd 2.2.2 allows remote attackers to execute arbitrary commands via a cancel request containing a long message ID."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:P/I:P/A:N","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"NONE","baseScore":3.6},"baseSeverity":"LOW","exploitabilityScore":3.9,"impactScore":4.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:isc:inn:2.0:*:*:*:*:*:*:*","matchCriteriaId":"A2480B45-A626-49F5-A48B-BA6DFAA4411B"},{"vulnerable":true,"criteria":"cpe:2.3:a:isc:inn:2.1:*:*:*:*:*:*:*","matchCriteriaId":"21969A37-9F10-4D70-AC73-F3DB4D169AEB"},{"vulnerable":true,"criteria":"cpe:2.3:a:isc:inn:2.2:*:*:*:*:*:*:*","matchCriteriaId":"94FD2948-EF52-464B-A605-DA3806037762"},{"vulnerable":true,"criteria":"cpe:2.3:a:isc:inn:2.2.1:*:*:*:*:*:*:*","matchCriteriaId":"1CC41E6D-B892-4888-8AEE-12287935F570"},{"vulnerable":true,"criteria":"cpe:2.3:a:isc:inn:2.2.2:*:*:*:*:*:*:*","matchCriteriaId":"7DED2B74-71B6-467C-8B07-F6F728AD7BF4"}]}]}],"references":[{"url":"ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-016.0.txt","source":"cve@mitre.org"},{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-06/0003.html","source":"cve@mitre.org"},{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-07/0097.html","source":"cve@mitre.org"},{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-07/0298.html","source":"cve@mitre.org"},{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-07/0330.html","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/1316","source":"cve@mitre.org"},{"url":"https://exchange.xforce.ibmcloud.com/vulnerabilities/4615","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0144","sourceIdentifier":"cve@mitre.org","published":"2000-02-07T05:00:00.000","lastModified":"2008-09-10T19:03:06.273","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"Axis 700 Network Scanner does not properly restrict access to administrator URLs, which allows users to bypass the password protection via a .. (dot dot) attack."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":true,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:h:axis:700_network_document_server:1.0:*:*:*:*:*:*:*","matchCriteriaId":"4ADB9B02-6ED7-448D-A409-6A2F56AEFCD5"},{"vulnerable":true,"criteria":"cpe:2.3:h:axis:700_network_document_server:1.10:*:*:*:*:*:*:*","matchCriteriaId":"657A10D8-2BBC-4B20-9DB0-D37842C4EC81"},{"vulnerable":true,"criteria":"cpe:2.3:h:axis:700_network_document_server:1.11:*:*:*:*:*:*:*","matchCriteriaId":"3982C911-305E-49B4-90C9-CE12584A7C54"},{"vulnerable":true,"criteria":"cpe:2.3:h:axis:700_network_document_server:1.12:*:*:*:*:*:*:*","matchCriteriaId":"0AA3DD85-191E-48BE-A46F-8990848F8850"},{"vulnerable":true,"criteria":"cpe:2.3:h:axis:700_network_document_server:1.13:*:*:*:*:*:*:*","matchCriteriaId":"86CBA528-BAD0-4848-81B2-281EDEA33DE8"},{"vulnerable":true,"criteria":"cpe:2.3:h:axis:700_network_document_server:1.14:*:*:*:*:*:*:*","matchCriteriaId":"72897C22-B421-496D-8EA4-7B8CB4ED4E68"}]}]}],"references":[{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-02/0034.html","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/971","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0146","sourceIdentifier":"cve@mitre.org","published":"2000-02-07T05:00:00.000","lastModified":"2008-09-10T19:03:06.493","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to cause a denial of service via a long URL to the servlet."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:N/I:N/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"NONE","availabilityImpact":"PARTIAL","baseScore":5},"baseSeverity":"MEDIUM","exploitabilityScore":10,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:novell:groupwise:5.5:*:enhancement_pack:*:*:*:*:*","matchCriteriaId":"E7F809F7-C72F-4869-BE95-EE8BF5F0E111"}]}]}],"references":[{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-02/0049.html","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/972","source":"cve@mitre.org","tags":["Exploit","Patch","Vendor Advisory"]}]}},{"cve":{"id":"CVE-2000-0147","sourceIdentifier":"cve@mitre.org","published":"2000-02-08T05:00:00.000","lastModified":"2008-09-05T20:20:15.737","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"snmpd in SCO OpenServer has an SNMP community string that is writable by default, which allows local attackers to modify the host's configuration."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:L/AC:L/Au:N/C:N/I:P/A:N","accessVector":"LOCAL","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"NONE","integrityImpact":"PARTIAL","availabilityImpact":"NONE","baseScore":2.1},"baseSeverity":"LOW","exploitabilityScore":3.9,"impactScore":2.9,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":false,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*","matchCriteriaId":"B8BA72B4-C4AF-41C6-92ED-30B286E00EF5"}]}]}],"references":[{"url":"ftp://ftp.sco.com/SSE/security_bulletins/SB-00.04a","source":"cve@mitre.org","tags":["Patch","Vendor Advisory"]},{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-02/0045.html","source":"cve@mitre.org","tags":["Patch","Vendor Advisory"]},{"url":"http://www.securityfocus.com/bid/973","source":"cve@mitre.org"}]}},{"cve":{"id":"CVE-2000-0148","sourceIdentifier":"cve@mitre.org","published":"2000-02-08T05:00:00.000","lastModified":"2019-10-07T16:39:03.520","vulnStatus":"Analyzed","descriptions":[{"lang":"en","value":"MySQL 3.22 allows remote attackers to bypass password authentication and access a database via a short check string."}],"metrics":{"cvssMetricV2":[{"source":"nvd@nist.gov","type":"Primary","cvssData":{"version":"2.0","vectorString":"AV:N/AC:L/Au:N/C:P/I:P/A:P","accessVector":"NETWORK","accessComplexity":"LOW","authentication":"NONE","confidentialityImpact":"PARTIAL","integrityImpact":"PARTIAL","availabilityImpact":"PARTIAL","baseScore":7.5},"baseSeverity":"HIGH","exploitabilityScore":10,"impactScore":6.4,"acInsufInfo":false,"obtainAllPrivilege":false,"obtainUserPrivilege":true,"obtainOtherPrivilege":false,"userInteractionRequired":false}]},"weaknesses":[{"source":"nvd@nist.gov","type":"Primary","description":[{"lang":"en","value":"NVD-CWE-Other"}]}],"configurations":[{"nodes":[{"operator":"OR","negate":false,"cpeMatch":[{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*","matchCriteriaId":"C883DB55-0CAC-462A-912B-69E9E7E1C79C"},{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*","matchCriteriaId":"45AD5549-07DC-43DA-B277-D7BF16ABE4E8"},{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*","matchCriteriaId":"C30459B9-0FAC-48DF-9601-AAD1A028846F"},{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*","matchCriteriaId":"86DC48D3-09F1-48BD-A783-0549D4D5E8B0"},{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*","matchCriteriaId":"18E35942-7E70-468E-BA15-97CA5086C1B3"},{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*","matchCriteriaId":"CCB886BB-EA7C-4618-9029-BB16A45A4301"},{"vulnerable":true,"criteria":"cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*","matchCriteriaId":"56EC4832-82D1-4E57-86DA-8918CA006723"}]}]}],"references":[{"url":"http://archives.neohapsis.com/archives/bugtraq/2000-02/0053.html","source":"cve@mitre.org"},{"url":"http://www.securityfocus.com/bid/975","source":"cve@mitre.org"}]}}]} \ No newline at end of file From 918ac653dfd8650bf7238c74b01452a822ae670a Mon Sep 17 00:00:00 2001 From: lsayanes Date: Tue, 18 Jul 2023 19:01:27 -0300 Subject: [PATCH 6/9] style(#4275): fix quoted errors in YAML file --- .../cases_validate_json_feed_content.yaml | 90 +++++++++---------- 1 file changed, 45 insertions(+), 45 deletions(-) diff --git a/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml b/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml index 7b327e7005..952088612d 100644 --- a/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml +++ b/tests/integration/test_vulnerability_detector/test_feeds/data/test_cases/cases_validate_json_feed_content.yaml @@ -1,62 +1,62 @@ -- name: 'Red Hat Enterprise Linux' - description: 'JSON Red Hat Enterprise Linux provider' +- name: Red Hat Enterprise Linux + description: JSON Red Hat Enterprise Linux provider configuration_parameters: metadata: - provider_name: 'JSON Red Hat Enterprise Linux' - expected_format: 'json' - path: '/tmp/cve.json' - extension: 'json' - url: 'https://access.redhat.com/labs/securitydataapi/cve.json?after=1999-01-01' + provider_name: JSON Red Hat Enterprise Linux + expected_format: json + path: /tmp/cve.json + extension: json + url: https://access.redhat.com/labs/securitydataapi/cve.json?after=1999-01-01 -- name: 'Debian' - description: 'JSON Red Hat Enterprise Linux provider' +- name: Debian + description: JSON Red Hat Enterprise Linux provider configuration_parameters: metadata: - provider_name: 'JSON Red Hat Enterprise Linux' - expected_format: 'json' - path: '/tmp/debian-security-tracker.json' - extension: 'json' - url: 'https://security-tracker.debian.org/tracker/data/json' + provider_name: JSON Red Hat Enterprise Linux + expected_format: json + path: /tmp/debian-security-tracker.json + extension: json + url: https://security-tracker.debian.org/tracker/data/json -- name: 'Arch Linux' - description: 'JSON Red Hat Enterprise Linux provider' +- name: Arch Linux + description: JSON Red Hat Enterprise Linux provider configuration_parameters: metadata: - provider_name: 'Arch Linux' - expected_format: 'json' - path: '/tmp/all.json' - extension: 'json' - url: 'https://security.archlinux.org/all.json' + provider_name: Arch Linux + expected_format: json + path: /tmp/all.json + extension: json + url: https://security.archlinux.org/all.json -- name: 'Amazon Linux' - description: 'JSON Amazon Linux provider' +- name: Amazon Linux + description: JSON Amazon Linux provider configuration_parameters: metadata: - provider_name: 'Amazon Linux 1' - expected_format: 'application/gzip' - path: '/tmp/alas.json.gz' - extension: 'gz' - decompressed_file: '/tmp/alas.json' - url: 'https://feed.wazuh.com/vulnerability-detector/ALAS/1/alas.json.gz' + provider_name: Amazon Linux 1 + expected_format: application/gzip + path: /tmp/alas.json.gz + extension: gz + decompressed_file: /tmp/alas.json + url: https://feed.wazuh.com/vulnerability-detector/ALAS/1/alas.json.gz -- name: 'MSU' - description: 'Microsoft Security Update provider' +- name: MSU + description: Microsoft Security Update provider configuration_parameters: metadata: - provider_name: 'Microsoft Security Update' - expected_format: 'application/gzip' - path: '/tmp/msu-updates.json.gz' - extension: 'gz' - decompressed_file: '/tmp/msu-updates.json' - url: 'https://feed.wazuh.com/vulnerability-detector/windows/msu-updates.json.gz' + provider_name: Microsoft Security Update + expected_format: application/gzip + path: /tmp/msu-updates.json.gz + extension: gz + decompressed_file: /tmp/msu-updates.json + url: https://feed.wazuh.com/vulnerability-detector/windows/msu-updates.json.gz -- name: 'NVD' - description: 'National Vulnerability Database provider' +- name: NVD + description: National Vulnerability Database provider configuration_parameters: metadata: - provider_name: 'National Vulnerability Database' - expected_format: 'application/gzip' - path: '/tmp/complete_nvd_feed.json.gz' - extension: 'gz' - decompressed_file: '/tmp/complete_nvd_feed.json' - url: 'https://feed.wazuh.com/vulnerability-detector/NVD/generated-feeds/complete_nvd_feed.json.gz' + provider_name: National Vulnerability Database + expected_format: application/gzip + path: /tmp/complete_nvd_feed.json.gz + extension: gz + decompressed_file: /tmp/complete_nvd_feed.json + url: https://feed.wazuh.com/vulnerability-detector/NVD/generated-feeds/complete_nvd_feed.json.gz From 7811dd69ae6e58d22948e2db5419f97db6ce5585 Mon Sep 17 00:00:00 2001 From: Marcel Kemp Date: Wed, 19 Jul 2023 11:00:34 +0200 Subject: [PATCH 7/9] style(#4275): added changelog entry and fixed indexing problems --- CHANGELOG.md | 1 + .../test_vulnerability_detector/test_providers/test_enabled.py | 1 + .../test_providers/test_missing_os.py | 2 ++ .../test_vulnerability_detector/test_providers/test_os.py | 2 ++ 4 files changed, 6 insertions(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index de19e21084..89bd6bfaeb 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -10,6 +10,7 @@ Release report: TBD ### Changed - Upgrade PyYAML to 6.0.1. ([#4326](https://github.com/wazuh/wazuh-qa/pull/4326)) \- (Framework) +- Change Vulnerability Detector ITs to support the development of the NVD 2.0 refactor. ([#4327](https://github.com/wazuh/wazuh-qa/pull/4327)) \- (Tests) ## [4.4.5] - 10-07-2023 diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py b/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py index 4e11459b46..971329b031 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_enabled.py @@ -84,6 +84,7 @@ t2_configurations = load_configuration_template(configurations_path, t2_configuration_parameters, t2_configuration_metadata) + @pytest.mark.tier(level=0) @pytest.mark.parametrize('configuration, metadata', zip(t1_configurations, t1_configuration_metadata), ids=t1_case_ids) def test_enabled(configuration, metadata, set_wazuh_configuration_vdt, truncate_monitored_files, diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py b/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py index 9f89395340..ffda411c76 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_missing_os.py @@ -84,6 +84,8 @@ test_enabled_cases_path) configurations = configuration.load_configuration_template(configurations_path, configuration_parameters, configuration_metadata) + + @pytest.mark.tier(level=0) @pytest.mark.parametrize('configuration, metadata', zip(configurations, configuration_metadata), ids=test_case_ids) def test_providers_missing_os(configuration, metadata, set_wazuh_configuration_vdt, truncate_monitored_files, diff --git a/tests/integration/test_vulnerability_detector/test_providers/test_os.py b/tests/integration/test_vulnerability_detector/test_providers/test_os.py index 696b5ff806..7028480e97 100644 --- a/tests/integration/test_vulnerability_detector/test_providers/test_os.py +++ b/tests/integration/test_vulnerability_detector/test_providers/test_os.py @@ -81,6 +81,8 @@ test_enabled_cases_path) configurations = configuration.load_configuration_template(configurations_path, configuration_parameters, configuration_metadata) + + @pytest.mark.tier(level=0) @pytest.mark.parametrize('configuration, metadata', zip(configurations, configuration_metadata), ids=test_case_ids) def test_providers_os(configuration, metadata, set_wazuh_configuration_vdt, truncate_monitored_files, From 358b15cc67ea095e5172be839940a79e959532c7 Mon Sep 17 00:00:00 2001 From: Julia Date: Fri, 28 Jul 2023 13:24:58 +0200 Subject: [PATCH 8/9] fix: delete update_from_year for nvd --- .../data/playbooks/configuration.yaml | 1 - .../data/playbooks/configuration.yaml | 1 - .../agentless_cluster/roles/master-role/files/ossec.conf | 1 - .../agentless_cluster/roles/worker-role/files/ossec.conf | 1 - .../basic_cluster/roles/master-role/files/ossec.conf | 1 - .../basic_cluster/roles/worker-role/files/ossec.conf | 1 - .../big_cluster_40_agents/roles/master-role/files/ossec.conf | 1 - .../big_cluster_40_agents/roles/worker-role/files/ossec.conf | 1 - .../enrollment_cluster/roles/master-role/files/ossec.conf | 1 - .../enrollment_cluster/roles/worker-role/files/ossec.conf | 1 - .../roles/master-role/files/ossec.conf | 1 - .../roles/worker-role/files/ossec.conf | 1 - .../manager_agent/roles/manager-role/files/ossec.conf | 3 +-- .../manager_agent/roles/master-role/files/ossec.conf | 3 +-- .../one_manager_agent/roles/manager-role/files/ossec.conf | 3 +-- 15 files changed, 3 insertions(+), 18 deletions(-) diff --git a/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_linux/data/playbooks/configuration.yaml b/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_linux/data/playbooks/configuration.yaml index 009546690c..e8935eff09 100644 --- a/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_linux/data/playbooks/configuration.yaml +++ b/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_linux/data/playbooks/configuration.yaml @@ -53,7 +53,6 @@ yes - 2021 1h diff --git a/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_windows/data/playbooks/configuration.yaml b/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_windows/data/playbooks/configuration.yaml index 5d7f67abd8..aa1bf28c71 100644 --- a/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_windows/data/playbooks/configuration.yaml +++ b/tests/end_to_end/test_basic_cases/test_vulnerability_detector/test_vulnerability_detector_windows/data/playbooks/configuration.yaml @@ -66,7 +66,6 @@ yes - 2021 1h diff --git a/tests/system/provisioning/agentless_cluster/roles/master-role/files/ossec.conf b/tests/system/provisioning/agentless_cluster/roles/master-role/files/ossec.conf index 644c799b9e..69d08315b6 100644 --- a/tests/system/provisioning/agentless_cluster/roles/master-role/files/ossec.conf +++ b/tests/system/provisioning/agentless_cluster/roles/master-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/agentless_cluster/roles/worker-role/files/ossec.conf b/tests/system/provisioning/agentless_cluster/roles/worker-role/files/ossec.conf index 5e2b64fd33..add6f7cc78 100644 --- a/tests/system/provisioning/agentless_cluster/roles/worker-role/files/ossec.conf +++ b/tests/system/provisioning/agentless_cluster/roles/worker-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/basic_cluster/roles/master-role/files/ossec.conf b/tests/system/provisioning/basic_cluster/roles/master-role/files/ossec.conf index 644c799b9e..69d08315b6 100644 --- a/tests/system/provisioning/basic_cluster/roles/master-role/files/ossec.conf +++ b/tests/system/provisioning/basic_cluster/roles/master-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/basic_cluster/roles/worker-role/files/ossec.conf b/tests/system/provisioning/basic_cluster/roles/worker-role/files/ossec.conf index 5e2b64fd33..add6f7cc78 100644 --- a/tests/system/provisioning/basic_cluster/roles/worker-role/files/ossec.conf +++ b/tests/system/provisioning/basic_cluster/roles/worker-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/big_cluster_40_agents/roles/master-role/files/ossec.conf b/tests/system/provisioning/big_cluster_40_agents/roles/master-role/files/ossec.conf index 644c799b9e..69d08315b6 100644 --- a/tests/system/provisioning/big_cluster_40_agents/roles/master-role/files/ossec.conf +++ b/tests/system/provisioning/big_cluster_40_agents/roles/master-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/big_cluster_40_agents/roles/worker-role/files/ossec.conf b/tests/system/provisioning/big_cluster_40_agents/roles/worker-role/files/ossec.conf index 5e2b64fd33..add6f7cc78 100644 --- a/tests/system/provisioning/big_cluster_40_agents/roles/worker-role/files/ossec.conf +++ b/tests/system/provisioning/big_cluster_40_agents/roles/worker-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/enrollment_cluster/roles/master-role/files/ossec.conf b/tests/system/provisioning/enrollment_cluster/roles/master-role/files/ossec.conf index 644c799b9e..69d08315b6 100644 --- a/tests/system/provisioning/enrollment_cluster/roles/master-role/files/ossec.conf +++ b/tests/system/provisioning/enrollment_cluster/roles/master-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/enrollment_cluster/roles/worker-role/files/ossec.conf b/tests/system/provisioning/enrollment_cluster/roles/worker-role/files/ossec.conf index 5e2b64fd33..add6f7cc78 100644 --- a/tests/system/provisioning/enrollment_cluster/roles/worker-role/files/ossec.conf +++ b/tests/system/provisioning/enrollment_cluster/roles/worker-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/four_manager_disconnected_node/roles/master-role/files/ossec.conf b/tests/system/provisioning/four_manager_disconnected_node/roles/master-role/files/ossec.conf index 644c799b9e..69d08315b6 100644 --- a/tests/system/provisioning/four_manager_disconnected_node/roles/master-role/files/ossec.conf +++ b/tests/system/provisioning/four_manager_disconnected_node/roles/master-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/four_manager_disconnected_node/roles/worker-role/files/ossec.conf b/tests/system/provisioning/four_manager_disconnected_node/roles/worker-role/files/ossec.conf index 5e2b64fd33..add6f7cc78 100644 --- a/tests/system/provisioning/four_manager_disconnected_node/roles/worker-role/files/ossec.conf +++ b/tests/system/provisioning/four_manager_disconnected_node/roles/worker-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h diff --git a/tests/system/provisioning/manager_agent/roles/manager-role/files/ossec.conf b/tests/system/provisioning/manager_agent/roles/manager-role/files/ossec.conf index 505be9e1d0..2531150af8 100644 --- a/tests/system/provisioning/manager_agent/roles/manager-role/files/ossec.conf +++ b/tests/system/provisioning/manager_agent/roles/manager-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h @@ -169,7 +168,7 @@ 5710 30 - + no firewall-drop-sh diff --git a/tests/system/provisioning/manager_agent/roles/master-role/files/ossec.conf b/tests/system/provisioning/manager_agent/roles/master-role/files/ossec.conf index 505be9e1d0..2531150af8 100644 --- a/tests/system/provisioning/manager_agent/roles/master-role/files/ossec.conf +++ b/tests/system/provisioning/manager_agent/roles/master-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h @@ -169,7 +168,7 @@ 5710 30 - + no firewall-drop-sh diff --git a/tests/system/provisioning/one_manager_agent/roles/manager-role/files/ossec.conf b/tests/system/provisioning/one_manager_agent/roles/manager-role/files/ossec.conf index c7ebb0281b..d8b07bdba7 100644 --- a/tests/system/provisioning/one_manager_agent/roles/manager-role/files/ossec.conf +++ b/tests/system/provisioning/one_manager_agent/roles/manager-role/files/ossec.conf @@ -111,7 +111,6 @@ no - 2010 1h @@ -188,4 +187,4 @@ no - \ No newline at end of file + From 15930f675eac6bdd3eed1a065bcadc51de6c3839 Mon Sep 17 00:00:00 2001 From: Julia Date: Fri, 4 Aug 2023 12:36:01 +0200 Subject: [PATCH 9/9] docs: update changelog --- CHANGELOG.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 89bd6bfaeb..f9fc63c125 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -9,6 +9,7 @@ Release report: TBD ### Changed +- Delete `update_from_year` from system and E2E tests configuration ([#4372](https://github.com/wazuh/wazuh-qa/pull/4372)) \- (Tests) - Upgrade PyYAML to 6.0.1. ([#4326](https://github.com/wazuh/wazuh-qa/pull/4326)) \- (Framework) - Change Vulnerability Detector ITs to support the development of the NVD 2.0 refactor. ([#4327](https://github.com/wazuh/wazuh-qa/pull/4327)) \- (Tests)